./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1584450350 <...> Warning: Permanently added '10.128.1.93' (ED25519) to the list of known hosts. execve("./syz-executor1584450350", ["./syz-executor1584450350"], 0x7ffdecc38f30 /* 10 vars */) = 0 brk(NULL) = 0x555589251000 brk(0x555589251d00) = 0x555589251d00 arch_prctl(ARCH_SET_FS, 0x555589251380) = 0 set_tid_address(0x555589251650) = 5089 set_robust_list(0x555589251660, 24) = 0 rseq(0x555589251ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1584450350", 4096) = 28 getrandom("\xfb\x55\x3e\xba\xcd\xc1\x01\x36", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555589251d00 brk(0x555589272d00) = 0x555589272d00 brk(0x555589273000) = 0x555589273000 mprotect(0x7fa6b8b53000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x555589251650) = 5090 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] set_robust_list(0x555589251660, 24) = 0 ./strace-static-x86_64: Process 5091 attached [pid 5090] mkdir("./syzkaller.Px1D6k", 0700 [pid 5089] <... clone resumed>, child_tidptr=0x555589251650) = 5091 [pid 5091] set_robust_list(0x555589251660, 24) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] mkdir("./syzkaller.9VaY77", 0700 [pid 5090] <... mkdir resumed>) = 0 [pid 5091] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5090] chmod("./syzkaller.Px1D6k", 0777 [pid 5089] <... clone resumed>, child_tidptr=0x555589251650) = 5092 [pid 5092] set_robust_list(0x555589251660, 24 [pid 5091] chmod("./syzkaller.9VaY77", 0777 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... chmod resumed>) = 0 [pid 5092] mkdir("./syzkaller.y4aNSX", 0700 [pid 5091] chdir("./syzkaller.9VaY77" [pid 5090] <... chmod resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... chdir resumed>) = 0 [pid 5090] chdir("./syzkaller.Px1D6k" [pid 5091] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5093 attached ) = 0 [pid 5090] <... chdir resumed>) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x555589251650) = 5093 [pid 5093] set_robust_list(0x555589251660, 24 [pid 5090] unshare(CLONE_NEWPID [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... unshare resumed>) = 0 [pid 5092] chmod("./syzkaller.y4aNSX", 0777) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached ./strace-static-x86_64: Process 5094 attached [pid 5093] mkdir("./syzkaller.JMfZtA", 0700 [pid 5092] chdir("./syzkaller.y4aNSX") = 0 [pid 5092] unshare(CLONE_NEWPID) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] set_robust_list(0x555589251660, 24 [pid 5089] <... clone resumed>, child_tidptr=0x555589251650) = 5094 [pid 5094] set_robust_list(0x555589251660, 24) = 0 ./strace-static-x86_64: Process 5096 attached ./strace-static-x86_64: Process 5097 attached [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] mkdir("./syzkaller.YLzKsk", 0700 [pid 5093] <... mkdir resumed>) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x555589251650) = 5097 [pid 5091] <... clone resumed>, child_tidptr=0x555589251650) = 5095 [pid 5096] set_robust_list(0x555589251660, 24 [pid 5097] set_robust_list(0x555589251660, 24 [pid 5095] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5096] <... set_robust_list resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5094] <... mkdir resumed>) = 0 [pid 5093] chmod("./syzkaller.JMfZtA", 0777 [pid 5090] <... clone resumed>, child_tidptr=0x555589251650) = 5096 [pid 5096] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5097] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5095] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5096] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5097] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... chmod resumed>) = 0 [pid 5094] chmod("./syzkaller.YLzKsk", 0777 [pid 5095] <... prctl resumed>) = 0 [pid 5095] setsid( [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... setsid resumed>) = 1 [pid 5096] <... prctl resumed>) = 0 [pid 5096] setsid( [pid 5097] <... prctl resumed>) = 0 [pid 5095] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5096] <... setsid resumed>) = 1 [pid 5097] setsid( [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5097] <... setsid resumed>) = 1 [pid 5095] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5095] <... prlimit64 resumed>NULL) = 0 [pid 5096] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] unshare(CLONE_NEWNS [pid 5096] <... prlimit64 resumed>NULL) = 0 [pid 5097] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5094] <... chmod resumed>) = 0 [pid 5093] chdir("./syzkaller.JMfZtA") = 0 [pid 5096] unshare(CLONE_NEWNS [pid 5097] <... prlimit64 resumed>NULL) = 0 [pid 5095] <... unshare resumed>) = 0 [pid 5094] chdir("./syzkaller.YLzKsk" [pid 5093] unshare(CLONE_NEWPID [pid 5095] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5094] <... chdir resumed>) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5097] unshare(CLONE_NEWNS [pid 5094] unshare(CLONE_NEWPID [pid 5093] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... unshare resumed>) = 0 [pid 5096] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5095] <... mount resumed>) = 0 [pid 5096] <... mount resumed>) = 0 [pid 5095] unshare(CLONE_NEWIPC [pid 5096] unshare(CLONE_NEWIPC./strace-static-x86_64: Process 5098 attached ) = 0 [pid 5097] <... unshare resumed>) = 0 [pid 5095] <... unshare resumed>) = 0 [pid 5094] <... unshare resumed>) = 0 [pid 5098] set_robust_list(0x555589251660, 24 [pid 5094] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] unshare(CLONE_NEWCGROUP./strace-static-x86_64: Process 5099 attached [pid 5098] <... set_robust_list resumed>) = 0 [pid 5096] <... unshare resumed>) = 0 [pid 5097] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5095] unshare(CLONE_NEWCGROUP [pid 5093] <... clone resumed>, child_tidptr=0x555589251650) = 5098 [pid 5098] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5096] unshare(CLONE_NEWUTS [pid 5097] <... mount resumed>) = 0 [pid 5095] <... unshare resumed>) = 0 [pid 5094] <... clone resumed>, child_tidptr=0x555589251650) = 5099 [pid 5099] set_robust_list(0x555589251660, 24) = 0 [pid 5096] <... unshare resumed>) = 0 [pid 5095] unshare(CLONE_NEWUTS [pid 5096] unshare(CLONE_SYSVSEM [pid 5097] unshare(CLONE_NEWIPC [pid 5095] <... unshare resumed>) = 0 [pid 5099] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5098] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5096] <... unshare resumed>) = 0 [pid 5097] <... unshare resumed>) = 0 [pid 5095] unshare(CLONE_SYSVSEM [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5095] <... unshare resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5099] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... openat resumed>) = 3 [pid 5097] unshare(CLONE_NEWCGROUP [pid 5098] <... prctl resumed>) = 0 [pid 5096] write(3, "16777216", 8 [pid 5095] <... openat resumed>) = 3 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] setsid( [pid 5096] <... write resumed>) = 8 [pid 5097] <... unshare resumed>) = 0 [pid 5099] <... prctl resumed>) = 0 [pid 5098] <... setsid resumed>) = 1 [pid 5097] unshare(CLONE_NEWUTS [pid 5099] setsid( [pid 5098] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5096] close(3 [pid 5097] <... unshare resumed>) = 0 [pid 5095] write(3, "16777216", 8 [pid 5099] <... setsid resumed>) = 1 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5097] unshare(CLONE_SYSVSEM [pid 5099] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5098] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5096] <... close resumed>) = 0 [pid 5097] <... unshare resumed>) = 0 [pid 5095] <... write resumed>) = 8 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5099] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5098] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5096] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5099] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5096] write(3, "536870912", 9 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5096] <... write resumed>) = 9 [pid 5095] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5095] write(3, "536870912", 9 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5096] <... close resumed>) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5095] <... write resumed>) = 9 [pid 5099] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5097] write(3, "16777216", 8 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5097] <... write resumed>) = 8 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5099] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5097] close(3 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] unshare(CLONE_NEWNS [pid 5099] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5096] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = 0 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5098] <... unshare resumed>) = 0 [pid 5096] write(3, "1024", 4 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5099] unshare(CLONE_NEWNS [pid 5096] <... write resumed>) = 4 [pid 5095] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5095] write(3, "1024", 4 [pid 5096] <... close resumed>) = 0 [pid 5095] <... write resumed>) = 4 [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5096] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] <... close resumed>) = 0 [pid 5096] write(3, "8192", 4 [pid 5095] write(3, "8192", 4 [pid 5096] <... write resumed>) = 4 [pid 5095] <... write resumed>) = 4 [pid 5096] close(3 [pid 5099] <... unshare resumed>) = 0 [pid 5098] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5099] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5098] <... mount resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] unshare(CLONE_NEWIPC [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5098] <... unshare resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5097] <... openat resumed>) = 3 [pid 5099] <... mount resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5099] unshare(CLONE_NEWIPC [pid 5097] write(3, "536870912", 9 [pid 5095] write(3, "1024", 4) = 4 [pid 5099] <... unshare resumed>) = 0 [pid 5098] unshare(CLONE_NEWCGROUP [pid 5096] write(3, "1024", 4 [pid 5097] <... write resumed>) = 9 [pid 5095] close(3 [pid 5099] unshare(CLONE_NEWCGROUP [pid 5096] <... write resumed>) = 4 [pid 5098] <... unshare resumed>) = 0 [pid 5096] close(3 [pid 5095] <... close resumed>) = 0 [pid 5098] unshare(CLONE_NEWUTS [pid 5096] <... close resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5099] <... unshare resumed>) = 0 [pid 5098] <... unshare resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5097] close(3 [pid 5095] <... openat resumed>) = 3 [pid 5098] unshare(CLONE_SYSVSEM [pid 5097] <... close resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5099] unshare(CLONE_NEWUTS [pid 5097] <... openat resumed>) = 3 [pid 5098] <... unshare resumed>) = 0 [pid 5095] write(3, "1024", 4 [pid 5099] <... unshare resumed>) = 0 [pid 5096] write(3, "1024", 4 [pid 5099] unshare(CLONE_SYSVSEM [pid 5097] write(3, "1024", 4 [pid 5099] <... unshare resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5096] <... write resumed>) = 4 [pid 5097] <... write resumed>) = 4 [pid 5095] <... write resumed>) = 4 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5098] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5097] close(3 [pid 5095] <... close resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5099] write(3, "16777216", 8 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5099] <... write resumed>) = 8 [pid 5099] close(3 [pid 5098] write(3, "16777216", 8 [pid 5096] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5097] <... openat resumed>) = 3 [pid 5095] <... openat resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5098] <... write resumed>) = 8 [pid 5096] <... openat resumed>) = 3 [pid 5095] write(3, "1024 1048576 500 1024", 21 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5098] close(3 [pid 5096] write(3, "1024 1048576 500 1024", 21 [pid 5097] write(3, "8192", 4 [pid 5095] <... write resumed>) = 21 [pid 5099] <... openat resumed>) = 3 [pid 5098] <... close resumed>) = 0 [pid 5096] <... write resumed>) = 21 [pid 5097] <... write resumed>) = 4 [pid 5099] write(3, "536870912", 9 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5095] close(3 [pid 5099] <... write resumed>) = 9 [pid 5098] <... openat resumed>) = 3 [pid 5096] close(3 [pid 5097] close(3 [pid 5095] <... close resumed>) = 0 [pid 5099] close(3 [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5098] write(3, "536870912", 9 [pid 5096] <... close resumed>) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5095] getpid( [pid 5099] <... openat resumed>) = 3 [pid 5098] <... write resumed>) = 9 [pid 5096] getpid( [pid 5095] <... getpid resumed>) = 1 [pid 5098] close(3 [pid 5096] <... getpid resumed>) = 1 [pid 5095] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5098] <... close resumed>) = 0 [pid 5096] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5095] <... capget resumed>{effective=1< [pid 5096] <... capget resumed>{effective=1< [pid 5098] <... openat resumed>) = 3 [pid 5096] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5095] <... capset resumed>) = 0 [pid 5098] write(3, "1024", 4 [pid 5096] <... capset resumed>) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... write resumed>) = 4 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5095] <... socket resumed>) = 3 [pid 5099] write(3, "1024", 4 [pid 5098] close(3 [pid 5096] <... socket resumed>) = 3 [pid 5097] write(3, "1024", 4 [pid 5099] <... write resumed>) = 4 [pid 5097] <... write resumed>) = 4 [pid 5099] close(3) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(3 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] <... openat resumed>) = 3 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5095] <... socket resumed>) = 4 [pid 5099] write(3, "8192", 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5099] <... write resumed>) = 4 [pid 5098] write(3, "8192", 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5099] close(3 [pid 5098] <... write resumed>) = 4 [pid 5096] close(4 [pid 5097] write(3, "1024", 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] close(3 [pid 5096] <... close resumed>) = 0 [pid 5097] <... write resumed>) = 4 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... openat resumed>) = 3 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5097] close(3 [pid 5099] write(3, "1024", 4 [pid 5097] <... close resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] <... openat resumed>) = 3 [pid 5096] <... sendto resumed>) = 40 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5095] <... close resumed>) = 0 [pid 5099] close(3 [pid 5097] <... openat resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5098] write(3, "1024", 4 [pid 5096] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5098] <... write resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] write(3, "1024 1048576 500 1024", 21 [pid 5099] <... openat resumed>) = 3 [pid 5098] close(3 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] write(3, "1024", 4 [pid 5097] <... write resumed>) = 21 [pid 5099] <... write resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5097] close(3 [pid 5095] recvfrom(3, [pid 5099] close(3 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1406039860}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5097] getpid( [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5098] write(3, "1024", 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... write resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5097] <... getpid resumed>) = 1 [pid 5099] <... openat resumed>) = 3 [pid 5098] close(3 [pid 5097] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5099] write(3, "1024 1048576 500 1024", 21 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... capget resumed>{effective=1<, ifr_ifindex=24}) = 0 [pid 5099] <... write resumed>) = 21 [pid 5096] <... close resumed>) = 0 [pid 5097] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5099] close(3 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5095] close(4 [pid 5098] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = 0 [pid 5098] write(3, "1024 1048576 500 1024", 21 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... write resumed>) = 21 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... capset resumed>) = 0 [pid 5098] close(3 [pid 5099] getpid( [pid 5096] <... sendto resumed>) = 44 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... getpid resumed>) = 1 [pid 5099] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 3 [pid 5095] recvfrom(3, [pid 5099] <... capget resumed>{effective=1< [pid 5099] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5098] <... getpid resumed>) = 1 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1406039860}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... capset resumed>) = 0 [pid 5098] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... capget resumed>{effective=1<) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 3 [pid 5098] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... capset resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5096] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5098] <... socket resumed>) = 3 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] close(4 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1916854324}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-286591455}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1406039860}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1043002831}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5098] close(4) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] close(4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5097] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1043002831}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1916854324}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-286591455}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(3) = 0 [pid 5096] unshare(CLONE_NEWNET [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5095] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1406039860}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5095] close(3 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] close(4 [pid 5097] close(4 [pid 5095] unshare(CLONE_NEWNET [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1916854324}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-286591455}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1043002831}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5097] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5098] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1916854324}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-286591455}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 44 [pid 5099] close(3 [pid 5098] close(3 [pid 5097] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1043002831}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] unshare(CLONE_NEWNET [pid 5098] unshare(CLONE_NEWNET [pid 5097] close(3) = 0 [pid 5097] unshare(CLONE_NEWNET [pid 5096] <... unshare resumed>) = 0 [pid 5095] <... unshare resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5095] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5096] <... openat resumed>) = 3 [pid 5095] <... openat resumed>) = 3 [pid 5096] write(3, "0 65535", 7 [pid 5095] write(3, "0 65535", 7 [pid 5096] <... write resumed>) = 7 [pid 5095] <... write resumed>) = 7 [pid 5096] close(3 [pid 5095] close(3 [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5096] <... socket resumed>) = 3 [pid 5095] <... socket resumed>) = 3 [pid 5096] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 68 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 68 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... unshare resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5096] <... sendto resumed>) = 60 [pid 5096] recvfrom(3, [pid 5097] <... openat resumed>) = 3 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] write(3, "0 65535", 7 [pid 5096] <... sendto resumed>) = 56 [pid 5097] <... write resumed>) = 7 [pid 5095] <... sendto resumed>) = 60 [pid 5095] recvfrom(3, [pid 5099] <... unshare resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] close(3 [pid 5099] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0 65535", 7 [pid 5098] <... unshare resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... write resumed>) = 7 [pid 5098] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5096] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5095] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(3 [pid 5098] <... openat resumed>) = 3 [pid 5097] <... socket resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5098] write(3, "0 65535", 7 [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... write resumed>) = 7 [pid 5099] <... socket resumed>) = 3 [pid 5098] close(3 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 56 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 68 [pid 5097] <... sendto resumed>) = 68 [pid 5095] <... sendto resumed>) = 56 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 68 [pid 5096] <... sendto resumed>) = 56 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 60 [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 56 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 60 [pid 5098] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 60 [pid 5097] <... sendto resumed>) = 56 [pid 5095] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 56 [pid 5098] <... sendto resumed>) = 56 [pid 5097] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 56 [pid 5096] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 56 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 56 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 56 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 56 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 56 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5095] <... sendto resumed>) = 60 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 56 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 56 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 60 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.296229][ T5096] chnl_net:caif_netlink_parms(): no params data found [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 60 [pid 5097] <... sendto resumed>) = 60 [pid 5095] <... sendto resumed>) = 60 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5098] <... sendto resumed>) = 60 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 60 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 60 [pid 5095] <... sendto resumed>) = 56 [pid 5099] <... sendto resumed>) = 60 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 56 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 78.394343][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 78.417067][ T5098] chnl_net:caif_netlink_parms(): no params data found [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 56 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 60 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 60 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 56 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 60 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.448604][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 78.483967][ T5099] chnl_net:caif_netlink_parms(): no params data found [pid 5096] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5098] recvfrom(3, [pid 5097] <... sendto resumed>) = 60 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 60 [pid 5096] <... sendto resumed>) = 60 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 60 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 108 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5095] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 108 [pid 5097] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5095] <... sendto resumed>) = 60 [pid 5096] close(4 [pid 5099] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 60 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 60 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5097] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5098] <... sendto resumed>) = 60 [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 60 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5099] <... sendto resumed>) = 60 [pid 5095] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 60 [ 78.756669][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.767088][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.775033][ T5096] bridge_slave_0: entered allmulticast mode [ 78.783093][ T5096] bridge_slave_0: entered promiscuous mode [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5095] <... sendto resumed>) = 108 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 108 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 108 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 108 [ 78.895134][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.904848][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.912786][ T5096] bridge_slave_1: entered allmulticast mode [ 78.922349][ T5096] bridge_slave_1: entered promiscuous mode [pid 5099] recvfrom(3, [pid 5095] <... sendto resumed>) = 108 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 108 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] <... sendto resumed>) = 104 [pid 5095] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5096] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 108 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5097] close(4) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5099] <... sendto resumed>) = 108 [pid 5097] close(4 [pid 5099] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 104 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5099] close(4 [pid 5096] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5096] close(4) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [ 79.054759][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.064082][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.072227][ T5095] bridge_slave_0: entered allmulticast mode [ 79.081791][ T5095] bridge_slave_0: entered promiscuous mode [ 79.090939][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] close(4) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5098] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5095] close(4 [pid 5098] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [ 79.098155][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.106089][ T5098] bridge_slave_0: entered allmulticast mode [ 79.114159][ T5098] bridge_slave_0: entered promiscuous mode [ 79.122520][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.133270][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5097] close(4) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [ 79.150486][ T5097] bridge_slave_0: entered allmulticast mode [ 79.158707][ T5097] bridge_slave_0: entered promiscuous mode [ 79.169161][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.177166][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.185068][ T5099] bridge_slave_0: entered allmulticast mode [ 79.193085][ T5099] bridge_slave_0: entered promiscuous mode [pid 5097] close(4) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5096] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5099] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5096] close(4) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] close(4) = 0 [ 79.206271][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.217653][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.227583][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.235581][ T5095] bridge_slave_1: entered allmulticast mode [ 79.246361][ T5095] bridge_slave_1: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.254640][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.263003][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.270940][ T5098] bridge_slave_1: entered allmulticast mode [ 79.278182][ T5098] bridge_slave_1: entered promiscuous mode [ 79.286994][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.298871][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.307184][ T5097] bridge_slave_1: entered allmulticast mode [ 79.315147][ T5097] bridge_slave_1: entered promiscuous mode [ 79.325372][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.336721][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.344799][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.352168][ T5099] bridge_slave_1: entered allmulticast mode [pid 5096] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 104 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 104 [ 79.359670][ T5099] bridge_slave_1: entered promiscuous mode [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 104 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 104 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5095] close(4) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5095] close(4 [pid 5096] <... sendto resumed>) = 104 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 104 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5096] close(4) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5098] close(4 [pid 5097] <... sendto resumed>) = 104 [pid 5098] <... close resumed>) = 0 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5098] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5098] close(4 [pid 5097] close(4 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5097] close(4) = 0 [pid 5099] <... sendto resumed>) = 104 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5095] close(4) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5099] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [ 79.526019][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.543665][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.564404][ T5096] team0: Port device team_slave_0 added [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5097] close(4) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5096] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5096] close(4 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [ 79.576615][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.593434][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.606096][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5095] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5099] close(4) = 0 [pid 5097] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5096] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 104 [pid 5095] recvfrom(3, [pid 5097] <... sendto resumed>) = 104 [pid 5097] recvfrom(3, [ 79.625314][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.636460][ T5096] team0: Port device team_slave_1 added [ 79.646752][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 108 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 104 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 104 [ 79.702859][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 108 [pid 5096] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 104 [pid 5095] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 104 [pid 5096] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5098] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5097] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5097] close(4 [pid 5098] close(4) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 104 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5099] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [ 79.834462][ T5095] team0: Port device team_slave_0 added [ 79.842531][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.849631][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5096] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5095] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5096] close(4) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 79.876770][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.892575][ T5099] team0: Port device team_slave_0 added [ 79.904411][ T5097] team0: Port device team_slave_0 added [ 79.916178][ T5098] team0: Port device team_slave_0 added [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5097] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5097] close(4 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5097] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5097] close(4 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5099] close(4) = 0 [ 79.931752][ T5095] team0: Port device team_slave_1 added [ 79.943414][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.954074][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [ 79.981590][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.994901][ T5097] team0: Port device team_slave_1 added [ 80.005180][ T5098] team0: Port device team_slave_1 added [pid 5096] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 108 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 108 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 68 [ 80.033651][ T5099] team0: Port device team_slave_1 added [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5098] <... sendto resumed>) = 108 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5098] close(4) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 108 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 108 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 108 [pid 5096] <... sendto resumed>) = 32 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 108 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5095] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [ 80.151914][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.159119][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.185433][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5098] recvfrom(3, [pid 5099] <... sendto resumed>) = 108 [pid 5096] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5098] close(4) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [ 80.214913][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.222355][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.249250][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5096] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5097] close(4) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5095] close(4) = 0 [ 80.263197][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.270373][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.297487][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5096] <... sendto resumed>) = 100 [pid 5095] close(4 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [ 80.350079][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.357341][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.385731][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.398166][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.405899][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.432990][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5099] close(4) = 0 [ 80.445120][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.457588][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.484754][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [ 80.497486][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.504894][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.531941][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 68 [pid 5096] <... sendto resumed>) = 100 [pid 5095] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5098] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5096] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 32 [pid 5097] <... sendto resumed>) = 68 [pid 5098] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5097] close(4) = 0 [ 80.560639][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.567655][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.593945][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5095] <... sendto resumed>) = 68 [pid 5098] close(4) = 0 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 68 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 72 [pid 5097] <... sendto resumed>) = 32 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 32 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5097] close(4) = 0 [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [ 80.632139][ T5096] hsr_slave_0: entered promiscuous mode [ 80.639424][ T5096] hsr_slave_1: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 100 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 32 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5099] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 100 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 32 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] close(4 [pid 5095] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 100 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 72 [pid 5096] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5095] <... sendto resumed>) = 100 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 100 [pid 5095] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [ 80.767011][ T5098] hsr_slave_0: entered promiscuous mode [ 80.774848][ T5098] hsr_slave_1: entered promiscuous mode [ 80.785127][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.793383][ T5098] Cannot create hsr debugfs directory [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 100 [pid 5098] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 108 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5096] recvfrom(3, [pid 5097] close(4) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 100 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5095] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5096] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 100 [pid 5098] <... sendto resumed>) = 32 [pid 5095] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5099] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5096] <... sendto resumed>) = 76 [pid 5095] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5099] close(4 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5095] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 72 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.926395][ T5097] hsr_slave_0: entered promiscuous mode [ 80.933514][ T5097] hsr_slave_1: entered promiscuous mode [ 80.945744][ T5097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.954196][ T5097] Cannot create hsr debugfs directory [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5096] <... sendto resumed>) = 100 [pid 5097] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5097] close(4) = 0 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 72 [ 80.982178][ T5095] hsr_slave_0: entered promiscuous mode [ 80.989483][ T5095] hsr_slave_1: entered promiscuous mode [ 80.996104][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.003774][ T5095] Cannot create hsr debugfs directory [ 81.015451][ T5099] hsr_slave_0: entered promiscuous mode [ 81.022500][ T5099] hsr_slave_1: entered promiscuous mode [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... sendto resumed>) = 72 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 108 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5098] close(4 [pid 5099] <... sendto resumed>) = 32 [pid 5096] <... sendto resumed>) = 84 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.029849][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.037510][ T5099] Cannot create hsr debugfs directory [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 76 [pid 5096] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] recvfrom(3, [pid 5097] <... sendto resumed>) = 32 [pid 5099] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5096] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 100 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 108 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] <... sendto resumed>) = 84 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5095] <... sendto resumed>) = 32 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 108 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 84 [pid 5096] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 76 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 108 [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 80 [pid 5099] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 100 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] <... sendto resumed>) = 76 [pid 5098] <... sendto resumed>) = 84 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 76 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5095] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 100 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 80 [pid 5096] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 84 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 100 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 80 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] recvfrom(3, [pid 5096] close(4) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 88 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 84 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] <... sendto resumed>) = 84 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] close(4) = 0 [pid 5098] <... sendto resumed>) = 80 [pid 5097] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5098] recvfrom(3, [pid 5095] <... sendto resumed>) = 84 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5095] close(4) = 0 [pid 5096] <... sendto resumed>) = 88 [pid 5099] <... sendto resumed>) = 84 [pid 5095] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 88 [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 80 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] close(4 [pid 5098] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 84 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 80 [pid 5096] <... sendto resumed>) = 108 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 80 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 88 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 80 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 108 [pid 5097] <... sendto resumed>) = 88 [pid 5099] <... sendto resumed>) = 80 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 68 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5095] <... sendto resumed>) = 80 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5095] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5099] <... sendto resumed>) = 88 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 88 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 68 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 68 [pid 5098] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 88 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 80 [pid 5095] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] recvfrom(3, [pid 5095] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 88 [pid 5097] <... sendto resumed>) = 108 [pid 5096] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 68 [pid 5096] <... sendto resumed>) = 92 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 88 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5095] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5097] close(4) = 0 [pid 5096] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... openat resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] write(4, "0", 1) = -1 ENOENT (No such file or directory) [pid 5095] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 108 [pid 5096] close(4 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] <... sendto resumed>) = 80 [pid 5096] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5098] recvfrom(3, [pid 5096] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... openat resumed>) = 4 [pid 5097] <... sendto resumed>) = 68 [pid 5099] <... close resumed>) = 0 [pid 5096] write(4, "0 4", 3 [pid 5097] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 108 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 68 [pid 5098] <... sendto resumed>) = 92 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... openat resumed>) = 4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] write(4, "3", 1 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5095] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 68 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 68 [pid 5097] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... sendto resumed>) = 68 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 80 [pid 5097] recvfrom(3, [pid 5099] <... sendto resumed>) = 80 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 68 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5098] close(4) = 0 [pid 5098] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5098] write(4, "3 4", 3 [pid 5096] <... write resumed>) = 3 [pid 5096] close(4) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5099] <... sendto resumed>) = 92 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5096] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5097] <... sendto resumed>) = 92 [pid 5096] recvfrom(4, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5097] recvfrom(3, [pid 5096] recvfrom(4, [pid 5095] <... sendto resumed>) = 80 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 52 [pid 5097] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5095] recvfrom(3, [pid 5099] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5096] recvfrom(4, [pid 5097] <... openat resumed>) = 4 [pid 5099] <... openat resumed>) = 4 [pid 5096] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5097] write(4, "2", 1 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] write(4, "4", 1 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 6 [pid 5096] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5096] close(6) = 0 [pid 5096] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 92 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5096] <... sendto resumed>) = 48 [pid 5095] write(4, "1", 1 [pid 5098] <... write resumed>) = 3 [pid 5096] recvfrom(5, [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1325491743}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5099] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5097] close(4 [pid 5096] <... socket resumed>) = 6 [pid 5097] <... close resumed>) = 0 [pid 5096] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5095] close(4 [pid 5099] close(4 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5097] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5096] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5096] close(6 [pid 5097] <... openat resumed>) = 4 [pid 5095] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5096] <... close resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5095] <... openat resumed>) = 4 [pid 5098] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] write(4, "2 4", 3 [pid 5099] <... openat resumed>) = 4 [pid 5098] <... sendto resumed>) = 32 [pid 5095] write(4, "1 4", 3 [pid 5099] write(4, "4 4", 3 [pid 5098] recvfrom(4, [pid 5096] <... sendto resumed>) = 48 [pid 5098] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5096] recvfrom(5, [pid 5098] recvfrom(4, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1325491743}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 6 [pid 5098] <... sendto resumed>) = 52 [pid 5096] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5098] recvfrom(4, [pid 5096] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5098] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5096] close(6 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5096] <... close resumed>) = 0 [pid 5098] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5096] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5098] close(6) = 0 [ 81.949442][ T5096] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.982214][ T5096] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5098] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 48 [pid 5096] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1325491743}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5096] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5096] close(6) = 0 [pid 5096] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5098] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1957956575}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [ 82.036295][ T5096] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 82.057444][ T5098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5098] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5098] close(6) = 0 [pid 5098] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 48 [pid 5096] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1325491743}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(5) = 0 [pid 5096] close(4) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5096] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5096] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5096] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5098] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1957956575}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.103669][ T5096] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 82.136480][ T5098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5096] <... sendto resumed>) = 368 [pid 5098] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5098] close(6) = 0 [pid 5098] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... write resumed>) = 3 [pid 5095] close(4) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5095] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5096] <... sendto resumed>) = 368 [pid 5098] recvfrom(5, [pid 5096] recvfrom(4, [pid 5095] <... sendto resumed>) = 32 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1957956575}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(4, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 6 [pid 5096] <... sendto resumed>) = 368 [pid 5095] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [ 82.187113][ T5098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5098] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5096] recvfrom(4, [pid 5095] recvfrom(4, [pid 5098] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(6 [pid 5095] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 52 [pid 5098] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] recvfrom(4, [pid 5096] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5096] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 6 [pid 5095] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5095] close(6) = 0 [pid 5095] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5096] <... sendto resumed>) = 40 [pid 5098] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1957956575}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5098] close(5 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.265058][ T5098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5098] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5098] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5098] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 48 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(5, [pid 5098] <... sendto resumed>) = 368 [pid 5098] recvfrom(4, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1451615512}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.308268][ T5095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 44 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... write resumed>) = 3 [pid 5095] <... socket resumed>) = 6 [pid 5095] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5095] close(6 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 368 [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5097] close(4 [pid 5098] recvfrom(4, [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5095] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 368 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5097] <... socket resumed>) = 5 [pid 5096] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5097] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 32 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(4, [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5098] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 48 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 52 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(4, [pid 5095] recvfrom(5, [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5097] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 6 [pid 5098] <... socket resumed>) = 4 [ 82.401151][ T5095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1451615512}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5097] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5097] close(6 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 6 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5096] <... sendto resumed>) = 32 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5095] close(6 [pid 5096] close(4) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 48 [pid 5098] recvfrom(3, [pid 5097] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309494918}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 6 [pid 5097] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5097] close(6 [pid 5098] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5098] close(4 [ 82.490530][ T5097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.515652][ T5095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5097] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... write resumed>) = 3 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 48 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(5, [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1451615512}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5097] <... sendto resumed>) = 48 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [ 82.534882][ T5097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5096] close(4 [pid 5099] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(5, [pid 5095] <... socket resumed>) = 6 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309494918}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5099] recvfrom(4, [pid 5098] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5097] <... socket resumed>) = 6 [pid 5095] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5099] recvfrom(4, [pid 5098] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5095] close(6 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5099] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(6 [pid 5095] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 52 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(4, [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5098] <... sendto resumed>) = 44 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 6 [pid 5099] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5099] close(6) = 0 [pid 5099] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 48 [pid 5097] recvfrom(5, [pid 5095] <... sendto resumed>) = 48 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309494918}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(5, [pid 5097] <... socket resumed>) = 6 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1451615512}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5095] close(5 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(6 [pid 5095] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=13}) = 0 [ 82.642953][ T5097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.668401][ T5095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 82.684351][ T5099] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5097] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... sendto resumed>) = 48 [pid 5098] <... sendto resumed>) = 40 [pid 5096] close(4 [pid 5099] recvfrom(5, [pid 5098] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1206208564}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 48 [pid 5095] recvfrom(4, [pid 5099] close(6 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(5, [pid 5095] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309494918}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(4, [ 82.710206][ T5097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5099] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(5 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5095] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5097] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5097] close(4 [pid 5096] close(4) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 368 [pid 5098] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 48 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5095] recvfrom(4, [pid 5099] recvfrom(5, [pid 5098] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1206208564}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5097] recvfrom(4, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [ 82.757769][ T5099] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5095] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 6 [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(4, [pid 5095] <... sendto resumed>) = 368 [pid 5099] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(4, [pid 5099] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(6 [pid 5098] <... sendto resumed>) = 32 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5097] <... sendto resumed>) = 368 [pid 5097] recvfrom(4, [pid 5096] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5097] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 368 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... sendto resumed>) = 48 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 368 [pid 5095] recvfrom(4, [pid 5097] recvfrom(4, [pid 5099] recvfrom(5, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1206208564}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 368 [pid 5099] <... socket resumed>) = 6 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(4, [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5099] close(6 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5097] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5099] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5096] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5097] close(4 [pid 5095] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 48 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(5, [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1206208564}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5098] <... sendto resumed>) = 64 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 82.842704][ T5099] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.882474][ T5099] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 32 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(4, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5099] recvfrom(4, [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5099] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] <... sendto resumed>) = 368 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(4, [pid 5095] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5099] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 368 [pid 5098] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 64 [pid 5099] recvfrom(4, [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(4, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 368 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(4, [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5096] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5096] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5096] close(4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 32 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5096] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5095] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5099] close(4 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5097] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 32 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 40 [pid 5099] close(4 [pid 5098] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5097] close(4 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5099] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5097] recvfrom(3, [pid 5098] close(4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5096] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5095] <... sendto resumed>) = 40 [pid 5096] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5096] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5096] close(4) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 32 [pid 5095] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5099] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5099] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5095] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 32 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 32 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5097] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5096] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 32 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5097] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5097] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] close(4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5098] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] <... sendto resumed>) = 64 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5099] close(4 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5097] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5097] close(4 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5095] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5097] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5097] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 32 [pid 5098] close(4 [pid 5096] close(4 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... sendto resumed>) = 44 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5098] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5096] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5096] close(4 [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] <... sendto resumed>) = 64 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5095] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5096] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5097] close(4 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 32 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5097] <... sendto resumed>) = 32 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5098] close(4) = 0 [ 83.814207][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 32 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] close(4 [pid 5099] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 83.858572][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] <... sendto resumed>) = 64 [pid 5097] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 32 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 32 [pid 5097] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 64 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 32 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5095] close(4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5096] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 64 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5095] close(4 [pid 5098] close(4 [pid 5095] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5095] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5098] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5097] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5095] close(4 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] <... sendto resumed>) = 32 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0 [pid 5097] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5096] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 84.147695][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.169146][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 40 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 44 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5097] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5097] close(4 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 32 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.275515][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.282981][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5096] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [ 84.318243][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.328894][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.336109][ T5130] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 64 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5096] close(4 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5098] close(4 [pid 5097] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 84.442390][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.449589][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.470142][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.477935][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 64 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5096] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5099] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5098] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5095] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=33}) = 0 [ 84.563665][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5095] <... sendto resumed>) = 40 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5097] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5097] <... sendto resumed>) = 64 [pid 5095] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5096] close(4) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5095] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [ 84.673448][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 5097] close(4) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5097] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5096] close(4 [ 84.747407][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5099] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5095] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [ 84.803993][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.813042][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5098] <... sendto resumed>) = 64 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5099] close(4 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5097] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5098] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] close(4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5096] close(4 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [ 84.931535][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.938739][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.953205][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5096] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5096] close(4 [pid 5097] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 64 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] <... sendto resumed>) = 44 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] close(4 [pid 5095] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 64 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [ 85.090927][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.098072][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5097] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5096] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5098] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 85.186631][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [ 85.229465][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.236657][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5097] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5099] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5097] recvfrom(3, [pid 5096] <... sendto resumed>) = 64 [pid 5095] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.339409][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.346649][ T5126] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] close(4 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 44 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [ 85.471304][ T1153] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.478650][ T1153] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5097] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5096] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 44 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5096] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5096] close(4 [pid 5095] close(4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 44 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 64 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5096] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5096] close(4) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] <... sendto resumed>) = 32 [pid 5096] <... sendto resumed>) = 32 [pid 5095] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5095] close(4 [pid 5097] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5097] <... sendto resumed>) = 64 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] close(4) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... close resumed>) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 32 [pid 5097] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5097] <... sendto resumed>) = 44 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [pid 5095] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 64 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5099] close(4 [pid 5096] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5096] recvfrom(3, [pid 5099] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] <... sendto resumed>) = 64 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] recvfrom(3, [pid 5095] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5096] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5096] close(4 [pid 5099] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5095] close(4 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5097] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5096] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5096] close(4 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 32 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5099] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] close(4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [ 85.966866][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.991493][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5097] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5096] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5096] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5096] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5097] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5096] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5096] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5097] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5096] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5096] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5099] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5095] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5096] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5095] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5095] close(4 [pid 5097] close(4) = 0 [pid 5095] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5095] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5097] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 40 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 86.254412][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5095] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 64 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 64 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5096] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5095] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5095] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5096] recvfrom(3, [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5096] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5096] <... sendto resumed>) = 64 [pid 5095] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5095] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5095] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] recvfrom(3, [pid 5096] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5098] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5098] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5095] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5098] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5095] close(4 [pid 5098] close(4 [pid 5095] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5097] <... sendto resumed>) = 32 [pid 5097] recvfrom(3, [pid 5096] close(4) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 40 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5098] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5096] recvfrom(3, [pid 5095] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] close(4 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 32 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5095] close(4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 32 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 86.729797][ T5098] veth0_vlan: entered promiscuous mode [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5097] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5096] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 64 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 32 [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5095] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] recvfrom(3, [pid 5096] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5095] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] <... sendto resumed>) = 64 [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] close(4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [ 86.872902][ T5096] veth0_vlan: entered promiscuous mode [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5099] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] <... sendto resumed>) = 44 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5095] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5096] close(4 [ 86.926159][ T5098] veth1_vlan: entered promiscuous mode [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5098] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5098] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.993457][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5097] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] <... sendto resumed>) = 44 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5095] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5098] close(4 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1", ifr_ifindex=67}) = 0 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5096] <... close resumed>) = 0 [ 87.108920][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.122940][ T5096] veth1_vlan: entered promiscuous mode [ 87.142993][ T927] cfg80211: failed to load regulatory.db [pid 5095] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5097] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 64 [pid 5097] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 44 [pid 5097] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5097] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5097] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 64 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 44 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] close(4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5099] close(4 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5097] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5096] close(4 [pid 5095] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5096] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5098] close(4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5095] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5097] close(4 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5097] recvfrom(3, [pid 5099] close(4 [pid 5098] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5097] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] close(4 [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5097] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5097] close(4 [pid 5099] close(4 [pid 5098] close(4 [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 64 [pid 5096] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.494570][ T5099] veth0_vlan: entered promiscuous mode [pid 5096] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5096] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5096] close(4 [pid 5095] close(4 [pid 5099] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5097] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.556751][ T5098] veth0_macvtap: entered promiscuous mode [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] recvfrom(3, [pid 5099] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5095] <... sendto resumed>) = 64 [pid 5096] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5096] close(4 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.676657][ T5098] veth1_macvtap: entered promiscuous mode [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5095] close(4 [pid 5098] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(4) = 0 [ 87.721849][ T5099] veth1_vlan: entered promiscuous mode [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 40 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5095] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5097] close(4 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... sendto resumed>) = 40 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5096] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] recvfrom(3, [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5095] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] close(4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5095] <... socket resumed>) = 4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5095] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 44 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5096] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5095] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5095] <... close resumed>) = 0 [ 87.898982][ T5096] veth0_macvtap: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5096] <... sendto resumed>) = 64 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5099] close(4 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5095] <... close resumed>) = 0 [ 87.958829][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.990666][ T5096] veth1_macvtap: entered promiscuous mode [ 88.003375][ T5097] veth0_vlan: entered promiscuous mode [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5095] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5096] close(4 [pid 5095] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 44 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5098] close(4 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 88.097254][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] <... sendto resumed>) = 64 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] recvfrom(3, [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5095] close(4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5096] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] close(4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5096] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5095] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] close(4 [pid 5096] close(4 [pid 5095] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [ 88.215067][ T5098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.225317][ T5098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.234928][ T5098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.245856][ T5098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.257760][ T5095] veth0_vlan: entered promiscuous mode [pid 5096] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [pid 5098] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5099] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5096] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5095] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5098] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [ 88.269592][ T5097] veth1_vlan: entered promiscuous mode [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] close(4 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] close(4) = 0 [pid 5097] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... close resumed>) = 0 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5099] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5095] recvfrom(3, [pid 5098] close(4 [ 88.348613][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.361289][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.374959][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5096] close(4 [pid 5097] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 64 [pid 5096] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5098] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5096] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] close(4 [pid 5096] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(4 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 44 [ 88.448190][ T5099] veth0_macvtap: entered promiscuous mode [ 88.485779][ T5095] veth1_vlan: entered promiscuous mode [pid 5095] recvfrom(3, [pid 5098] <... sendto resumed>) = 32 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5096] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 40 [pid 5098] close(4) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5096] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5097] recvfrom(3, [pid 5099] close(4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5096] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] recvfrom(3, [pid 5098] close(4 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [ 88.506719][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.524169][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.536103][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 40 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5095] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] <... sendto resumed>) = 64 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5095] close(4 [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5097] close(4 [pid 5098] recvfrom(3, [pid 5099] close(4 [pid 5095] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5098] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... socket resumed>) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 32 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5098] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5099] close(4 [pid 5098] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 4 [ 88.612454][ T5099] veth1_macvtap: entered promiscuous mode [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5097] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4 [pid 5096] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5096] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5096] <... close resumed>) = 0 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5095] close(4 [pid 5098] close(4 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5099] close(4) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5097] close(4) = 0 [pid 5098] recvfrom(3, [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... sendto resumed>) = 44 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5097] recvfrom(3, [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] close(4 [ 88.685049][ T5096] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.695060][ T5096] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.704437][ T5096] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.714825][ T5096] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... close resumed>) = 0 [pid 5095] recvfrom(3, [pid 5099] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 32 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5098] recvfrom(3, [pid 5096] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] close(3 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5099] close(4 [pid 5098] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] mkdir("/dev/binderfs", 0777 [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... mkdir resumed>) = 0 [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5098] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] <... sendto resumed>) = 64 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5097] <... sendto resumed>) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5097] recvfrom(3, [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] <... mount resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] mkdir("./0", 0777 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... mkdir resumed>) = 0 [pid 5096] <... sendto resumed>) = 44 [pid 5097] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] close(4 [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, ./strace-static-x86_64: Process 5144 attached [pid 5099] recvfrom(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] set_robust_list(0x555589251660, 24 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 2 [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5144] chdir("./0" [pid 5099] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5144] <... chdir resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] close(4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5144] <... prctl resumed>) = 0 [pid 5099] close(4 [pid 5096] <... close resumed>) = 0 [pid 5144] setpgid(0, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5095] close(4 [pid 5144] <... setpgid resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5144] <... openat resumed>) = 3 [pid 5096] <... sendto resumed>) = 40 [pid 5144] write(3, "1000", 4 [pid 5096] recvfrom(3, [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... write resumed>) = 4 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... sendto resumed>) = 64 [pid 5144] close(3 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 40 [pid 5144] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5144] <... symlink resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] <... openat resumed>) = 3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5144] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 64 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5144] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5099] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5095] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5144] <... openat resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5095] close(4 [pid 5144] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] close(4 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] <... sendto resumed>) = 32 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5095] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] close(4 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5097] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] close(4 [pid 5095] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... ioctl resumed>) = 0 [pid 5144] close(3) = 0 [pid 5144] close(4) = 0 [pid 5144] close(5) = -1 EBADF (Bad file descriptor) [pid 5144] close(6) = -1 EBADF (Bad file descriptor) [pid 5144] close(7) = -1 EBADF (Bad file descriptor) [pid 5144] close(8) = -1 EBADF (Bad file descriptor) [pid 5144] close(9) = -1 EBADF (Bad file descriptor) [pid 5144] close(10) = -1 EBADF (Bad file descriptor) [pid 5144] close(11) = -1 EBADF (Bad file descriptor) [pid 5144] close(12) = -1 EBADF (Bad file descriptor) [pid 5144] close(13) = -1 EBADF (Bad file descriptor) [pid 5144] close(14) = -1 EBADF (Bad file descriptor) [pid 5144] close(15) = -1 EBADF (Bad file descriptor) [pid 5144] close(16) = -1 EBADF (Bad file descriptor) [pid 5144] close(17) = -1 EBADF (Bad file descriptor) [pid 5144] close(18) = -1 EBADF (Bad file descriptor) [pid 5144] close(19) = -1 EBADF (Bad file descriptor) [pid 5144] close(20) = -1 EBADF (Bad file descriptor) [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22) = -1 EBADF (Bad file descriptor) [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [ 88.953104][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.964230][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.974743][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.991451][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5144] close(24) = -1 EBADF (Bad file descriptor) [pid 5144] close(25) = -1 EBADF (Bad file descriptor) [pid 5144] close(26) = -1 EBADF (Bad file descriptor) [pid 5144] close(27) = -1 EBADF (Bad file descriptor) [pid 5144] close(28) = -1 EBADF (Bad file descriptor) [pid 5144] close(29) = -1 EBADF (Bad file descriptor) [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5098] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5098] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5098] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] getdents64(3, 0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5096] recvfrom(3, [pid 5098] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] unlink("./0/binderfs" [pid 5096] <... socket resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... unlink resumed>) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... ioctl resumed>, ifr_ifindex=25}) = 0 [ 89.015637][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5098] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] close(4 [pid 5098] unlink("./0/memory.events" [pid 5096] <... sendto resumed>) = 64 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... close resumed>) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5096] recvfrom(3, [pid 5095] close(4 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5098] getdents64(3, [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 64 [pid 5098] close(3 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5096] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] rmdir("./0" [pid 5096] close(4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] <... rmdir resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5098] mkdir("./1", 0777 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5099] close(4) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... mkdir resumed>) = 0 [pid 5096] <... sendto resumed>) = 32 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] recvfrom(3, [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] recvfrom(3, [pid 5097] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=61}) = 0 ./strace-static-x86_64: Process 5145 attached [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4 [pid 5095] close(4 [pid 5145] set_robust_list(0x555589251660, 24 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 3 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5095] <... sendto resumed>) = 44 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] chdir("./1" [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5096] close(4 [pid 5095] recvfrom(3, [pid 5096] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5145] <... chdir resumed>) = 0 [pid 5099] close(4 [pid 5096] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... close resumed>) = 0 [pid 5096] <... sendto resumed>) = 40 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5145] <... prctl resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] recvfrom(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5145] setpgid(0, 0 [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] close(4) = 0 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... socket resumed>) = 4 [pid 5145] <... setpgid resumed>) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5097] close(4 [pid 5145] <... openat resumed>) = 3 [pid 5097] <... close resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5145] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5145] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5145] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [ 89.153568][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.164317][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.176300][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.187680][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5145] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 4 [pid 5095] recvfrom(3, [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4) = 0 [pid 5096] <... sendto resumed>) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5096] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5096] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4) = 0 [pid 5096] <... socket resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5096] close(4) = 0 [pid 5096] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... sendto resumed>) = 44 [ 89.200066][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.218355][ T5097] veth0_macvtap: entered promiscuous mode [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5096] <... sendto resumed>) = 32 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... sendto resumed>) = 64 [pid 5096] recvfrom(3, [pid 5095] recvfrom(3, [pid 5096] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] <... ioctl resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] close(3 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5145] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] mkdir("/dev/binderfs", 0777 [pid 5145] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5097] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5145] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5096] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5145] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5096] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5097] close(4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] close(6 [pid 5096] <... mount resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] close(7 [pid 5099] <... sendto resumed>) = 64 [pid 5096] mkdir("./0", 0777 [pid 5095] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] close(8 [pid 5099] recvfrom(3, [pid 5096] <... mkdir resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] close(9 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... socket resumed>) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] close(10 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5097] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5146 attached [pid 5145] close(11 [pid 5099] close(4 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 2 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5095] <... sendto resumed>) = 44 [pid 5146] set_robust_list(0x555589251660, 24 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5095] recvfrom(3, [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] close(12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] chdir("./0" [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] <... chdir resumed>) = 0 [pid 5145] close(13 [pid 5097] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] close(14) = -1 EBADF (Bad file descriptor) [pid 5145] close(15) = -1 EBADF (Bad file descriptor) [pid 5145] close(16) = -1 EBADF (Bad file descriptor) [pid 5145] close(17) = -1 EBADF (Bad file descriptor) [pid 5145] close(18) = -1 EBADF (Bad file descriptor) [pid 5145] close(19) = -1 EBADF (Bad file descriptor) [pid 5145] close(20) = -1 EBADF (Bad file descriptor) [pid 5145] close(21) = -1 EBADF (Bad file descriptor) [pid 5145] close(22) = -1 EBADF (Bad file descriptor) [pid 5145] close(23) = -1 EBADF (Bad file descriptor) [pid 5145] close(24) = -1 EBADF (Bad file descriptor) [pid 5145] close(25) = -1 EBADF (Bad file descriptor) [pid 5145] close(26) = -1 EBADF (Bad file descriptor) [pid 5145] close(27) = -1 EBADF (Bad file descriptor) [pid 5145] close(28) = -1 EBADF (Bad file descriptor) [pid 5145] close(29) = -1 EBADF (Bad file descriptor) [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] exit_group(0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5146] <... prctl resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5146] setpgid(0, 0 [pid 5095] close(4 [pid 5145] <... exit_group resumed>) = ? [pid 5145] +++ exited with 0 +++ [pid 5146] <... setpgid resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... openat resumed>) = 3 [pid 5098] restart_syscall(<... resuming interrupted clone ...> [pid 5146] write(3, "1000", 4 [pid 5098] <... restart_syscall resumed>) = 0 [pid 5146] <... write resumed>) = 4 [pid 5146] close(3 [pid 5098] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5146] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5146] symlink("/dev/binderfs", "./binderfs" [pid 5095] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5098] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... openat resumed>) = 3 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] <... symlink resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] newfstatat(3, "", [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5146] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5146] <... openat resumed>) = 3 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] getdents64(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5146] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5099] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] close(4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5095] close(4 [pid 5099] <... close resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5098] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] <... close resumed>) = 0 [pid 5146] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5099] <... sendto resumed>) = 40 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 89.333979][ T5099] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.347940][ T5099] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.357922][ T5099] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.367859][ T5099] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... openat resumed>) = 4 [pid 5099] recvfrom(3, [pid 5098] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5095] <... sendto resumed>) = 64 [pid 5146] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] unlink("./1/binderfs" [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... unlink resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5146] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5146] close(3 [pid 5099] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] close(4 [pid 5098] newfstatat(AT_FDCWD, "./1/memory.events", [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5095] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5146] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5095] close(4 [pid 5146] close(4 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] unlink("./1/memory.events" [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5146] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... unlink resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] close(5 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] getdents64(3, [pid 5146] close(6 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(3 [pid 5095] <... sendto resumed>) = 44 [pid 5146] close(7 [pid 5099] <... socket resumed>) = 4 [pid 5098] <... close resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] rmdir("./1" [pid 5146] close(8) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] <... rmdir resumed>) = 0 [pid 5146] close(10) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5098] mkdir("./2", 0777 [pid 5095] recvfrom(3, [pid 5146] close(11 [pid 5099] close(4 [pid 5097] recvfrom(3, [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5146] close(13 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(14) = -1 EBADF (Bad file descriptor) [pid 5146] close(15) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18) = -1 EBADF (Bad file descriptor) [pid 5146] close(19 [pid 5095] <... socket resumed>) = 4 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5097] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5147 attached [pid 5146] close(20 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5095] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5147] set_robust_list(0x555589251660, 24 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 89.413355][ T5097] veth1_macvtap: entered promiscuous mode [ 89.447841][ T5095] veth0_macvtap: entered promiscuous mode [pid 5095] close(4 [pid 5097] close(4 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] close(21 [pid 5099] <... sendto resumed>) = 44 [pid 5095] <... close resumed>) = 0 [pid 5147] chdir("./2" [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] <... chdir resumed>) = 0 [pid 5146] close(22 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 40 [pid 5147] <... prctl resumed>) = 0 [pid 5146] close(23 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 64 [pid 5095] recvfrom(3, [pid 5147] setpgid(0, 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] recvfrom(3, [pid 5146] close(24 [pid 5099] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] <... setpgid resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] close(25 [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5147] <... openat resumed>) = 3 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5147] write(3, "1000", 4 [pid 5146] close(26 [pid 5099] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5147] <... write resumed>) = 4 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5147] close(3 [pid 5146] close(27 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5095] close(4 [pid 5147] <... close resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5146] close(28 [pid 5095] <... close resumed>) = 0 [pid 5147] <... symlink resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... sendto resumed>) = 40 [pid 5097] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5147] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5146] close(29 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... sendto resumed>) = 44 [pid 5095] recvfrom(3, [pid 5147] <... openat resumed>) = 3 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... socket resumed>) = 4 [pid 5147] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5146] exit_group(0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5146] <... exit_group resumed>) = ? [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5147] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5146] +++ exited with 0 +++ [pid 5099] close(4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5095] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5147] <... openat resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5095] close(4 [pid 5147] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5097] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] close(4 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 4 [pid 5096] <... openat resumed>) = 3 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5096] newfstatat(3, "", [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] close(4 [pid 5096] getdents64(3, [pid 5099] <... close resumed>) = 0 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... sendto resumed>) = 32 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5096] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5096] unlink("./0/binderfs" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... unlink resumed>) = 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5099] <... socket resumed>) = 4 [pid 5096] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5095] <... socket resumed>) = 4 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5096] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5097] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] close(4 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] close(4 [pid 5147] <... ioctl resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5096] unlink("./0/memory.events" [pid 5095] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5147] close(3 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... unlink resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5147] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5096] getdents64(3, [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] close(4 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5095] <... close resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5096] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] rmdir("./0" [pid 5147] close(5 [pid 5099] <... socket resumed>) = 4 [ 89.570010][ T5095] veth1_macvtap: entered promiscuous mode [pid 5096] <... rmdir resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5097] <... sendto resumed>) = 64 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5096] mkdir("./1", 0777 [pid 5147] close(6 [pid 5099] close(4 [pid 5096] <... mkdir resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 40 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] recvfrom(3, [pid 5147] close(7 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5148 attached [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... sendto resumed>) = 64 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] set_robust_list(0x555589251660, 24 [pid 5147] close(8 [pid 5099] recvfrom(3, [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 3 [pid 5097] <... socket resumed>) = 4 [pid 5148] <... set_robust_list resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5148] chdir("./1" [pid 5147] close(9 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5148] <... chdir resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] <... socket resumed>) = 4 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] close(10 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5097] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5148] <... prctl resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] setpgid(0, 0 [pid 5147] close(11 [pid 5099] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] <... setpgid resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... sendto resumed>) = 44 [pid 5095] close(4 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] close(12 [pid 5099] <... sendto resumed>) = 32 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = 0 [pid 5148] <... openat resumed>) = 3 [pid 5147] close(13 [pid 5099] recvfrom(3, [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] write(3, "1000", 4 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5148] <... write resumed>) = 4 [pid 5147] close(14 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5148] close(3 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... socket resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] <... close resumed>) = 0 [pid 5147] close(15 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5148] <... symlink resumed>) = 0 [pid 5147] close(16 [pid 5099] close(4 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5148] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5148] <... openat resumed>) = 3 [pid 5147] close(17 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5148] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = 0 [pid 5147] close(18 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(19) = -1 EBADF (Bad file descriptor) [pid 5147] close(20) = -1 EBADF (Bad file descriptor) [pid 5147] close(21) = -1 EBADF (Bad file descriptor) [pid 5147] close(22) = -1 EBADF (Bad file descriptor) [pid 5147] close(23) = -1 EBADF (Bad file descriptor) [pid 5147] close(24) = -1 EBADF (Bad file descriptor) [pid 5147] close(25) = -1 EBADF (Bad file descriptor) [pid 5147] close(26) = -1 EBADF (Bad file descriptor) [pid 5147] close(27) = -1 EBADF (Bad file descriptor) [pid 5147] close(28) = -1 EBADF (Bad file descriptor) [pid 5147] close(29) = -1 EBADF (Bad file descriptor) [pid 5147] exit_group(0) = ? [pid 5148] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5148] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5099] <... sendto resumed>) = 40 [pid 5097] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5148] <... openat resumed>) = 4 [pid 5147] +++ exited with 0 +++ [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] recvfrom(3, [pid 5099] <... socket resumed>) = 4 [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5095] <... sendto resumed>) = 44 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5099] close(4 [pid 5095] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5095] <... socket resumed>) = 4 [pid 5098] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] close(4 [pid 5099] <... sendto resumed>) = 64 [pid 5098] <... openat resumed>) = 3 [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5098] newfstatat(3, "", [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5099] recvfrom(3, [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5148] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] getdents64(3, [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5148] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5097] <... sendto resumed>) = 64 [pid 5148] close(4 [pid 5099] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] <... close resumed>) = 0 [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5098] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5148] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(4 [pid 5098] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5148] close(6 [pid 5099] <... close resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] unlink("./2/binderfs" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5095] close(4 [pid 5148] close(7 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... unlink resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] close(8 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] close(4 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] newfstatat(AT_FDCWD, "./2/memory.events", [pid 5148] close(9 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... close resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5148] close(10 [pid 5098] unlink("./2/memory.events" [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... unlink resumed>) = 0 [pid 5148] close(11) = -1 EBADF (Bad file descriptor) [pid 5148] close(12) = -1 EBADF (Bad file descriptor) [pid 5148] close(13) = -1 EBADF (Bad file descriptor) [pid 5148] close(14) = -1 EBADF (Bad file descriptor) [pid 5148] close(15) = -1 EBADF (Bad file descriptor) [pid 5148] close(16) = -1 EBADF (Bad file descriptor) [pid 5148] close(17) = -1 EBADF (Bad file descriptor) [pid 5148] close(18 [pid 5098] getdents64(3, [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(19 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(3 [pid 5148] close(20 [pid 5098] <... close resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] rmdir("./2" [pid 5148] close(21 [pid 5098] <... rmdir resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(22) = -1 EBADF (Bad file descriptor) [pid 5148] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(24) = -1 EBADF (Bad file descriptor) [pid 5148] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] close(26) = -1 EBADF (Bad file descriptor) [pid 5148] close(27) = -1 EBADF (Bad file descriptor) [pid 5148] close(28) = -1 EBADF (Bad file descriptor) [pid 5148] close(29) = -1 EBADF (Bad file descriptor) [pid 5098] mkdir("./3", 0777 [pid 5148] exit_group(0 [pid 5098] <... mkdir resumed>) = 0 [pid 5148] <... exit_group resumed>) = ? [pid 5148] +++ exited with 0 +++ [pid 5099] <... sendto resumed>) = 32 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5099] recvfrom(3, [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5149] set_robust_list(0x555589251660, 24 [pid 5096] restart_syscall(<... resuming interrupted clone ...> [pid 5149] <... set_robust_list resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] <... restart_syscall resumed>) = 0 [pid 5149] chdir("./3" [pid 5099] close(3 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 5 [pid 5095] <... sendto resumed>) = 64 [pid 5149] <... chdir resumed>) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... close resumed>) = 0 [pid 5096] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5149] <... prctl resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] setpgid(0, 0 [pid 5099] mkdir("/dev/binderfs", 0777 [pid 5096] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5149] <... setpgid resumed>) = 0 [pid 5099] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5096] <... openat resumed>) = 3 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5096] newfstatat(3, "", [pid 5099] <... mount resumed>) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] recvfrom(3, [pid 5149] <... openat resumed>) = 3 [pid 5096] getdents64(3, [pid 5149] write(3, "1000", 4 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5149] <... write resumed>) = 4 [pid 5096] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5149] close(3 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5149] <... close resumed>) = 0 [pid 5099] mkdir("./0", 0777 [pid 5096] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5149] symlink("/dev/binderfs", "./binderfs" [pid 5099] <... mkdir resumed>) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5149] <... symlink resumed>) = 0 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] unlink("./1/binderfs") = 0 [ 89.796278][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.808840][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.826268][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5149] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000./strace-static-x86_64: Process 5150 attached [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 2 [pid 5096] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... socket resumed>) = 4 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] <... openat resumed>) = 3 [pid 5096] newfstatat(AT_FDCWD, "./1/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] unlink("./1/memory.events" [pid 5149] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5096] <... unlink resumed>) = 0 [pid 5149] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5149] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5150] set_robust_list(0x555589251660, 24 [pid 5149] <... openat resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5149] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5096] getdents64(3, 0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] close(3) = 0 [pid 5096] rmdir("./1" [pid 5150] <... set_robust_list resumed>) = 0 [pid 5096] <... rmdir resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5096] mkdir("./2", 0777 [pid 5150] chdir("./0" [pid 5095] close(4 [pid 5150] <... chdir resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5150] <... prctl resumed>) = 0 [pid 5097] <... sendto resumed>) = 44 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] recvfrom(3, [pid 5150] write(3, "1000", 4) = 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] close(3 [pid 5096] <... mkdir resumed>) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5150] <... close resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... socket resumed>) = 4 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5150] <... symlink resumed>) = 0 [pid 5150] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5097] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5097] close(4./strace-static-x86_64: Process 5151 attached [pid 5150] <... openat resumed>) = 3 [pid 5095] <... sendto resumed>) = 44 [ 89.838396][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.848764][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.867729][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.879567][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 4 [pid 5097] <... close resumed>) = 0 [pid 5151] set_robust_list(0x555589251660, 24 [pid 5095] recvfrom(3, [pid 5151] <... set_robust_list resumed>) = 0 [pid 5150] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5149] <... ioctl resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] chdir("./2" [pid 5150] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5149] close(3 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5151] <... chdir resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5097] recvfrom(3, [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... openat resumed>) = 4 [pid 5149] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5151] <... prctl resumed>) = 0 [pid 5150] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5149] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5149] close(5 [pid 5097] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5149] close(6 [pid 5151] setpgid(0, 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(4 [pid 5151] <... setpgid resumed>) = 0 [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] close(8 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] <... openat resumed>) = 3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] write(3, "1000", 4 [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] <... sendto resumed>) = 40 [pid 5149] close(10 [pid 5095] recvfrom(3, [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5151] <... write resumed>) = 4 [pid 5150] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5149] close(11 [pid 5097] <... sendto resumed>) = 64 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5151] close(3 [pid 5150] close(3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = 0 [pid 5149] close(12 [pid 5095] <... socket resumed>) = 4 [pid 5151] symlink("/dev/binderfs", "./binderfs" [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5149] close(13 [pid 5150] close(4 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5151] <... symlink resumed>) = 0 [pid 5150] <... close resumed>) = 0 [pid 5149] close(14 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5151] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5150] close(5 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(15 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... close resumed>) = 0 [pid 5150] close(6 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(16 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] <... openat resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5150] close(7 [pid 5149] close(17 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5151] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5150] close(8 [pid 5149] close(18 [pid 5097] close(4 [pid 5095] <... sendto resumed>) = 64 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(9 [pid 5149] close(19 [pid 5097] <... close resumed>) = 0 [pid 5151] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] recvfrom(3, [pid 5151] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5150] close(10 [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(22 [pid 5151] <... openat resumed>) = 4 [pid 5150] close(11 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5151] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5151] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] close(12 [pid 5149] close(23 [pid 5095] <... socket resumed>) = 4 [pid 5151] close(3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5151] <... close resumed>) = 0 [pid 5150] close(13 [pid 5149] close(24 [pid 5095] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5151] close(4 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(4 [pid 5151] <... close resumed>) = 0 [pid 5150] close(14 [pid 5149] close(25 [pid 5095] <... close resumed>) = 0 [pid 5151] close(5 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(15 [pid 5149] close(26 [pid 5151] close(6 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(16 [pid 5149] close(27 [pid 5151] close(7 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(17 [pid 5149] close(28 [pid 5151] close(8 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(18 [pid 5149] close(29 [pid 5151] close(9 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(19 [pid 5149] exit_group(0 [pid 5151] close(10 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... exit_group resumed>) = ? [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(20 [pid 5151] close(11 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(21 [pid 5151] close(12 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(22 [pid 5149] +++ exited with 0 +++ [pid 5151] close(13 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(23 [pid 5098] restart_syscall(<... resuming interrupted clone ...> [pid 5151] close(14 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... restart_syscall resumed>) = 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(24 [pid 5151] close(15 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(25 [pid 5151] close(16 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(26 [ 90.006973][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.022460][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.033872][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5098] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5151] close(17 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(27 [pid 5151] close(18 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(28 [pid 5151] close(19 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(29 [pid 5098] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5151] close(20 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] exit_group(0 [pid 5098] <... openat resumed>) = 3 [pid 5151] close(21 [pid 5150] <... exit_group resumed>) = ? [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] +++ exited with 0 +++ [pid 5098] newfstatat(3, "", [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24 [pid 5098] getdents64(3, [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] close(26 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(27 [pid 5098] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5151] close(28) = -1 EBADF (Bad file descriptor) [pid 5098] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5151] close(29 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] exit_group(0 [pid 5098] unlink("./3/binderfs" [pid 5151] <... exit_group resumed>) = ? [pid 5151] +++ exited with 0 +++ [pid 5098] <... unlink resumed>) = 0 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5096] restart_syscall(<... resuming interrupted clone ...> [pid 5098] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... restart_syscall resumed>) = 0 [pid 5099] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] newfstatat(AT_FDCWD, "./3/memory.events", [pid 5096] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] <... openat resumed>) = 3 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5098] unlink("./3/memory.events" [pid 5099] newfstatat(3, "", [pid 5098] <... unlink resumed>) = 0 [pid 5096] newfstatat(3, "", [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] getdents64(3, [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] getdents64(3, [pid 5099] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] getdents64(3, [pid 5099] unlink("./0/binderfs" [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] close(3) = 0 [pid 5098] rmdir("./3") = 0 [pid 5096] unlink("./2/binderfs") = 0 [pid 5098] mkdir("./4", 0777 [pid 5099] <... unlink resumed>) = 0 [ 90.058040][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.069602][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.084935][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.097707][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5098] <... mkdir resumed>) = 0 [pid 5096] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] <... sendto resumed>) = 44 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] recvfrom(3, [pid 5096] newfstatat(AT_FDCWD, "./2/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] unlink("./2/memory.events") = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5096] getdents64(3, [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] unlink("./0/memory.events" [pid 5097] <... socket resumed>) = 4 [pid 5099] <... unlink resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5096] close(3 [pid 5097] close(4 [pid 5096] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] rmdir("./2" [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] getdents64(3, [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 6 [pid 5096] <... rmdir resumed>) = 0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] close(3) = 0 [pid 5099] rmdir("./0") = 0 [pid 5096] mkdir("./3", 0777) = 0 [pid 5099] mkdir("./1", 0777) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5153 attached ./strace-static-x86_64: Process 5152 attached [pid 5153] set_robust_list(0x555589251660, 24 [pid 5152] set_robust_list(0x555589251660, 24 [pid 5153] <... set_robust_list resumed>) = 0 [ 90.115222][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.126715][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.137477][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.151824][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5153] chdir("./3" [pid 5152] <... set_robust_list resumed>) = 0 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 5 [pid 5153] <... chdir resumed>) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 3 [pid 5153] <... openat resumed>) = 3 [pid 5153] write(3, "1000", 4./strace-static-x86_64: Process 5154 attached [pid 5152] chdir("./4" [pid 5153] <... write resumed>) = 4 [pid 5153] close(3) = 0 [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5154] set_robust_list(0x555589251660, 24 [pid 5152] <... chdir resumed>) = 0 [ 90.171130][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.183125][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.193687][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.204918][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5154] <... set_robust_list resumed>) = 0 [pid 5153] <... symlink resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] chdir("./1" [pid 5153] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5152] <... prctl resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5154] <... chdir resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5152] setpgid(0, 0 [pid 5153] <... openat resumed>) = 3 [pid 5152] <... setpgid resumed>) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4 [pid 5154] <... prctl resumed>) = 0 [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] setpgid(0, 0 [pid 5152] <... write resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5095] <... socket resumed>) = 4 [pid 5154] <... setpgid resumed>) = 0 [pid 5153] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5152] close(3) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5152] symlink("/dev/binderfs", "./binderfs" [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 90.218329][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5153] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5097] <... close resumed>) = 0 [pid 5095] close(4 [pid 5154] <... openat resumed>) = 3 [pid 5153] <... openat resumed>) = 4 [pid 5154] write(3, "1000", 4 [pid 5153] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5152] <... symlink resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] <... close resumed>) = 0 [pid 5154] <... write resumed>) = 4 [pid 5154] close(3 [pid 5152] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] <... close resumed>) = 0 [pid 5152] <... openat resumed>) = 3 [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5152] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... sendto resumed>) = 40 [pid 5154] <... symlink resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5154] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5152] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5152] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] <... openat resumed>) = 3 [pid 5095] <... socket resumed>) = 4 [pid 5152] <... openat resumed>) = 4 [pid 5097] <... socket resumed>) = 4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5154] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5152] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5095] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5154] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5097] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5095] close(4) = 0 [pid 5097] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5153] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5152] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5095] <... sendto resumed>) = 64 [pid 5154] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5154] close(3) = 0 [pid 5154] close(4) = 0 [pid 5154] close(5) = -1 EBADF (Bad file descriptor) [pid 5154] close(6) = -1 EBADF (Bad file descriptor) [pid 5154] close(7) = -1 EBADF (Bad file descriptor) [pid 5154] close(8) = -1 EBADF (Bad file descriptor) [pid 5154] close(9 [pid 5153] close(3 [pid 5095] recvfrom(3, [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = 0 [pid 5152] close(3 [pid 5154] close(10 [pid 5153] close(4 [pid 5152] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = 0 [pid 5152] close(4 [pid 5154] close(11 [pid 5153] close(5 [pid 5152] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(5 [pid 5154] close(12 [pid 5153] close(6 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(6 [pid 5154] close(13 [pid 5153] close(7 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(7 [pid 5154] close(14 [pid 5153] close(8 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(8 [pid 5154] close(15 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(9 [pid 5152] close(9 [pid 5154] close(16 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(10 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(17 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(10 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(11 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(18 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(11 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(12 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(19 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(12 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(13 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(20 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... socket resumed>) = 4 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(14 [pid 5152] close(13 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5154] close(21 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(15 [pid 5152] close(14 [pid 5154] close(22 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(16 [pid 5152] close(15 [pid 5154] close(23 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(16 [pid 5154] close(24 [pid 5153] close(17 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(17 [pid 5154] close(25 [pid 5153] close(18 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(18 [pid 5097] <... sendto resumed>) = 44 [pid 5095] close(4 [pid 5097] recvfrom(3, [pid 5095] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.320544][ T5097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.334499][ T5097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.345725][ T5097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.355365][ T5097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] close(26 [pid 5153] close(19 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(19 [pid 5154] close(27 [pid 5153] close(20 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(20 [pid 5154] close(28 [pid 5153] close(21 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(21 [pid 5154] close(29 [pid 5153] close(22 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(22 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(23 [pid 5152] close(23 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0 [pid 5153] close(24 [pid 5152] close(24 [pid 5097] <... socket resumed>) = 4 [pid 5154] <... exit_group resumed>) = ? [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] +++ exited with 0 +++ [pid 5153] close(25 [pid 5152] close(25 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5153] close(26 [pid 5152] close(26 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(27 [pid 5152] close(27 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(28 [pid 5152] close(28 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(29 [pid 5152] close(29 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] exit_group(0 [pid 5152] exit_group(0 [pid 5099] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5153] <... exit_group resumed>) = ? [pid 5152] <... exit_group resumed>) = ? [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5099] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5099] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] getdents64(3, [pid 5098] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] <... openat resumed>) = 3 [pid 5096] <... openat resumed>) = 3 [pid 5099] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5098] newfstatat(3, "", [pid 5096] newfstatat(3, "", [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] unlink("./1/binderfs" [pid 5098] getdents64(3, [pid 5096] getdents64(3, [pid 5099] <... unlink resumed>) = 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] newfstatat(AT_FDCWD, "./1/memory.events", [pid 5098] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5096] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] unlink("./1/memory.events" [pid 5098] unlink("./4/binderfs" [pid 5096] unlink("./3/binderfs" [pid 5099] <... unlink resumed>) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5096] <... unlink resumed>) = 0 [pid 5097] close(4 [pid 5099] getdents64(3, [pid 5098] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] close(3 [pid 5098] newfstatat(AT_FDCWD, "./4/memory.events", [pid 5096] newfstatat(AT_FDCWD, "./3/memory.events", [pid 5099] <... close resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] rmdir("./1" [pid 5098] unlink("./4/memory.events" [ 90.386818][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.406486][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.419581][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5096] unlink("./3/memory.events" [pid 5099] <... rmdir resumed>) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5096] <... unlink resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5099] mkdir("./2", 0777) = 0 [pid 5098] getdents64(3, 0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] close(3) = 0 [pid 5098] rmdir("./4") = 0 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] getdents64(3, [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5156 attached [pid 5098] mkdir("./5", 0777 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5096] close(3 [pid 5156] set_robust_list(0x555589251660, 24 [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 4 [pid 5096] <... close resumed>) = 0 [ 90.444262][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.455206][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.469000][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.479547][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] rmdir("./3" [pid 5156] chdir("./2") = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 7 ./strace-static-x86_64: Process 5157 attached [pid 5156] <... openat resumed>) = 3 [pid 5096] <... rmdir resumed>) = 0 [pid 5096] mkdir("./4", 0777 [pid 5157] set_robust_list(0x555589251660, 24 [pid 5156] write(3, "1000", 4) = 4 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5157] chdir("./5" [pid 5096] <... mkdir resumed>) = 0 [pid 5156] close(3) = 0 [pid 5156] symlink("/dev/binderfs", "./binderfs" [pid 5157] <... chdir resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5156] <... symlink resumed>) = 0 [pid 5157] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5158 attached [pid 5157] setpgid(0, 0 [pid 5156] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5158] set_robust_list(0x555589251660, 24 [pid 5157] <... setpgid resumed>) = 0 [pid 5156] <... openat resumed>) = 3 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5095] <... sendto resumed>) = 44 [pid 5156] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5095] recvfrom(3, [pid 5156] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5158] chdir("./4" [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5156] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 6 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5158] <... chdir resumed>) = 0 [pid 5157] <... openat resumed>) = 3 [pid 5156] <... openat resumed>) = 4 [pid 5097] recvfrom(3, [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5157] write(3, "1000", 4 [pid 5158] setpgid(0, 0 [pid 5157] <... write resumed>) = 4 [pid 5157] close(3 [pid 5158] <... setpgid resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs" [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] <... symlink resumed>) = 0 [pid 5156] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... socket resumed>) = 4 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5158] <... openat resumed>) = 3 [pid 5157] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5158] write(3, "1000", 4 [pid 5157] <... openat resumed>) = 3 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5158] <... write resumed>) = 4 [ 90.491628][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.506547][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5157] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5095] close(4 [pid 5158] close(3 [pid 5157] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5158] <... close resumed>) = 0 [pid 5157] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 5157] <... openat resumed>) = 4 [pid 5158] <... symlink resumed>) = 0 [pid 5158] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5157] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5097] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] close(4) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] <... openat resumed>) = 3 [pid 5095] recvfrom(3, [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5158] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5158] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5095] close(4) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5157] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5156] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5158] <... openat resumed>) = 4 [pid 5157] close(3 [pid 5097] <... socket resumed>) = 4 [pid 5158] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5157] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5095] <... sendto resumed>) = 64 [pid 5158] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5157] close(4 [pid 5097] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5158] close(3 [pid 5157] <... close resumed>) = 0 [pid 5097] close(4 [pid 5158] <... close resumed>) = 0 [pid 5157] close(5 [pid 5097] <... close resumed>) = 0 [pid 5158] close(4 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] <... close resumed>) = 0 [pid 5157] close(6 [pid 5156] close(3 [pid 5095] recvfrom(3, [pid 5158] close(5 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(7 [pid 5156] close(4 [pid 5097] <... sendto resumed>) = 44 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5158] close(6 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(8 [pid 5156] close(5 [pid 5097] recvfrom(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5158] close(7 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(9 [pid 5156] close(6 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] close(4 [pid 5158] close(8 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... socket resumed>) = 4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(10 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5158] close(9 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(11 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5095] <... close resumed>) = 0 [pid 5158] close(10 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(7 [pid 5097] <... close resumed>) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(12 [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] close(11 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(13 [pid 5158] close(12 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(14 [pid 5158] close(13 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(15 [pid 5158] close(14 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(16 [pid 5158] close(15 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(16 [pid 5157] close(17 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(17 [pid 5157] close(18 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(18 [pid 5157] close(19 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(19) = -1 EBADF (Bad file descriptor) [pid 5157] close(20 [pid 5158] close(20 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(21 [pid 5156] close(8 [pid 5158] close(21 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(22 [pid 5156] close(9 [pid 5158] close(22 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(23 [pid 5156] close(10 [pid 5158] close(23 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(24 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(11 [pid 5158] close(24 [pid 5157] close(25 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(25 [pid 5157] close(26 [pid 5156] close(12 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(27 [pid 5156] close(13 [pid 5158] close(26) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(27 [pid 5157] close(28 [pid 5156] close(14 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(29 [pid 5158] close(28 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(15 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] exit_group(0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(29 [pid 5156] close(16 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... exit_group resumed>) = ? [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] +++ exited with 0 +++ [pid 5158] exit_group(0 [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5156] close(18 [pid 5158] <... exit_group resumed>) = ? [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20 [pid 5098] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5158] +++ exited with 0 +++ [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] close(21 [pid 5098] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... openat resumed>) = 3 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] <... sendto resumed>) = 44 [pid 5096] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5156] close(22 [pid 5098] newfstatat(3, "", [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... sendto resumed>) = 40 [pid 5095] recvfrom(3, [pid 5096] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] recvfrom(3, [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5156] close(23 [pid 5098] getdents64(3, [pid 5096] newfstatat(3, "", [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... socket resumed>) = 4 [pid 5156] close(24 [pid 5098] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] getdents64(3, [pid 5097] <... socket resumed>) = 4 [pid 5156] close(25 [pid 5098] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5095] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5095] close(4 [pid 5156] close(26 [pid 5098] unlink("./5/binderfs" [pid 5096] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... unlink resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5095] <... close resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] close(27 [pid 5098] umount2("./5/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5097] close(4 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... close resumed>) = 0 [pid 5156] close(28 [pid 5098] newfstatat(AT_FDCWD, "./5/memory.events", [pid 5096] unlink("./4/binderfs" [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] close(29 [pid 5098] unlink("./5/memory.events" [pid 5096] <... unlink resumed>) = 0 [pid 5095] <... sendto resumed>) = 40 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... unlink resumed>) = 0 [pid 5096] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] <... sendto resumed>) = 64 [pid 5156] exit_group(0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] recvfrom(3, [pid 5156] <... exit_group resumed>) = ? [ 90.625260][ T5095] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.636051][ T5095] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.648301][ T5095] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.663007][ T5095] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5098] getdents64(3, [pid 5096] newfstatat(AT_FDCWD, "./4/memory.events", [pid 5095] recvfrom(3, [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] +++ exited with 0 +++ [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(3 [pid 5096] unlink("./4/memory.events" [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5098] <... close resumed>) = 0 [pid 5099] restart_syscall(<... resuming interrupted clone ...> [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5095] <... socket resumed>) = 4 [pid 5099] <... restart_syscall resumed>) = 0 [pid 5098] rmdir("./5") = 0 [pid 5096] <... unlink resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5097] close(4 [pid 5099] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] getdents64(3, [pid 5095] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... close resumed>) = 0 [pid 5099] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5098] mkdir("./6", 0777 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5099] newfstatat(3, "", [pid 5098] <... mkdir resumed>) = 0 [pid 5096] close(3 [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] <... close resumed>) = 0 [pid 5099] getdents64(3, 0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... sendto resumed>) = 32 [pid 5099] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] unlink("./2/binderfs") = 0 ./strace-static-x86_64: Process 5159 attached [pid 5099] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 8 [pid 5096] <... close resumed>) = 0 [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5159] set_robust_list(0x555589251660, 24 [pid 5096] rmdir("./4" [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 64 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5159] chdir("./6" [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5159] <... chdir resumed>) = 0 [pid 5099] newfstatat(AT_FDCWD, "./2/memory.events", [pid 5096] <... rmdir resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] mkdir("./5", 0777 [pid 5097] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5159] <... prctl resumed>) = 0 [pid 5099] unlink("./2/memory.events" [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5159] setpgid(0, 0 [pid 5096] <... mkdir resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5159] <... setpgid resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] <... close resumed>) = 0 [pid 5159] <... openat resumed>) = 3 [pid 5099] <... unlink resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5160 attached [pid 5159] write(3, "1000", 4 [pid 5097] <... sendto resumed>) = 40 [pid 5095] <... sendto resumed>) = 44 [pid 5160] set_robust_list(0x555589251660, 24 [pid 5159] <... write resumed>) = 4 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5159] close(3 [pid 5099] getdents64(3, [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 7 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5160] chdir("./5" [pid 5159] <... close resumed>) = 0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5160] <... chdir resumed>) = 0 [pid 5159] symlink("/dev/binderfs", "./binderfs" [pid 5099] close(3 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5099] rmdir("./2" [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5159] <... symlink resumed>) = 0 [pid 5099] <... rmdir resumed>) = 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5160] <... prctl resumed>) = 0 [pid 5099] mkdir("./3", 0777 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5160] setpgid(0, 0 [pid 5159] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5099] <... mkdir resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5160] <... setpgid resumed>) = 0 [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5159] <... openat resumed>) = 3 [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5160] <... openat resumed>) = 3 [pid 5159] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] recvfrom(3, [pid 5160] write(3, "1000", 4 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 40 ./strace-static-x86_64: Process 5161 attached [pid 5160] <... write resumed>) = 4 [pid 5159] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5161] set_robust_list(0x555589251660, 24 [pid 5160] close(3 [pid 5159] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 5 [pid 5097] <... socket resumed>) = 4 [pid 5160] <... close resumed>) = 0 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5095] recvfrom(3, [pid 5161] <... set_robust_list resumed>) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs" [pid 5097] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] chdir("./3" [pid 5160] <... symlink resumed>) = 0 [pid 5159] <... openat resumed>) = 4 [pid 5097] close(4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5161] <... chdir resumed>) = 0 [pid 5160] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5159] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5097] <... close resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5160] <... openat resumed>) = 3 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... prctl resumed>) = 0 [pid 5160] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5160] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5095] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5161] setpgid(0, 0 [pid 5095] close(4 [pid 5161] <... setpgid resumed>) = 0 [pid 5160] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5095] <... close resumed>) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5160] <... openat resumed>) = 4 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... openat resumed>) = 3 [pid 5160] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5097] <... sendto resumed>) = 32 [pid 5095] <... sendto resumed>) = 64 [pid 5161] write(3, "1000", 4) = 4 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5161] close(3) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] symlink("/dev/binderfs", "./binderfs" [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... socket resumed>) = 4 [pid 5095] <... socket resumed>) = 4 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5161] <... symlink resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5097] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5161] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5097] close(4 [pid 5095] close(4 [pid 5160] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5161] <... openat resumed>) = 3 [pid 5160] close(3 [pid 5159] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5159] close(3 [pid 5097] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = 0 [pid 5097] <... sendto resumed>) = 40 [pid 5160] close(4 [pid 5159] close(4 [pid 5097] recvfrom(3, [pid 5095] <... sendto resumed>) = 32 [pid 5161] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = 0 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] recvfrom(3, [pid 5161] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5160] close(5 [pid 5159] close(5 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] <... openat resumed>) = 4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... socket resumed>) = 4 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5160] close(6 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5095] <... socket resumed>) = 4 [pid 5161] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(6 [pid 5097] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5160] close(7 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(4 [pid 5095] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(7 [pid 5097] <... close resumed>) = 0 [pid 5160] close(8 [pid 5161] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5097] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(3 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... sendto resumed>) = 64 [pid 5095] <... close resumed>) = 0 [pid 5161] <... close resumed>) = 0 [pid 5160] close(9 [pid 5159] close(8 [pid 5161] close(4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = 0 [pid 5160] close(10 [pid 5159] close(9 [pid 5161] close(5 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(11 [pid 5159] close(10 [pid 5161] close(6 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(12) = -1 EBADF (Bad file descriptor) [pid 5160] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(7 [pid 5160] close(14 [pid 5159] close(11 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(15 [pid 5159] close(12 [pid 5161] close(8 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(16 [pid 5159] close(13 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] recvfrom(3, [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] close(9 [pid 5160] close(17 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... sendto resumed>) = 40 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] recvfrom(3, [pid 5097] <... socket resumed>) = 4 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5097] close(4 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5097] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5097] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5095] close(4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(14 [pid 5095] <... close resumed>) = 0 [pid 5161] close(10 [pid 5160] close(18 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... sendto resumed>) = 32 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(15 [pid 5095] <... sendto resumed>) = 64 [pid 5160] close(19 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(16 [pid 5161] close(11 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(17 [pid 5097] recvfrom(3, [pid 5095] recvfrom(3, [pid 5160] close(20 [pid 5097] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(3 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5161] close(12 [pid 5160] close(21 [pid 5159] close(18 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5161] close(13 [pid 5160] close(22 [pid 5159] close(19 [pid 5097] mkdir("/dev/binderfs", 0777 [pid 5095] <... socket resumed>) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5161] close(14 [pid 5160] close(23 [pid 5159] close(20 [pid 5097] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5095] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... mount resumed>) = 0 [pid 5095] close(4 [pid 5161] close(15 [pid 5160] close(24 [pid 5159] close(21 [pid 5095] <... close resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] mkdir("./0", 0777 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(25 [pid 5159] close(22 [pid 5097] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5161] close(16 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(23 [pid 5161] close(17 [pid 5160] close(26 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(24 [pid 5161] close(18 [pid 5160] close(27 [pid 5095] <... sendto resumed>) = 32 [pid 5097] exit_group(1 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(28 [pid 5161] close(19 [pid 5097] <... exit_group resumed>) = ? [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(29 [pid 5161] close(20 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] exit_group(0 [pid 5161] close(21 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... exit_group resumed>) = ? [pid 5159] close(25 [pid 5160] +++ exited with 0 +++ [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] recvfrom(3, [pid 5159] close(26 [pid 5161] close(22 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5159] close(27 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5161] close(23 [pid 5159] close(28 [pid 5096] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] close(24 [pid 5159] close(29 [pid 5096] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... openat resumed>) = 3 [pid 5161] close(25 [pid 5159] exit_group(0 [pid 5096] newfstatat(3, "", [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... exit_group resumed>) = ? [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5161] close(26 [pid 5159] +++ exited with 0 +++ [pid 5096] getdents64(3, [pid 5095] <... socket resumed>) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5161] close(27 [pid 5098] restart_syscall(<... resuming interrupted clone ...> [pid 5096] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... restart_syscall resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5161] close(28 [pid 5096] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5095] close(4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5161] close(29 [pid 5098] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... close resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] unlink("./5/binderfs" [pid 5161] exit_group(0 [pid 5095] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] <... exit_group resumed>) = ? [pid 5098] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... unlink resumed>) = 0 [pid 5161] +++ exited with 0 +++ [pid 5098] <... openat resumed>) = 3 [pid 5096] umount2("./5/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] newfstatat(3, "", [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5098] getdents64(3, [pid 5096] newfstatat(AT_FDCWD, "./5/memory.events", [pid 5097] +++ exited with 1 +++ [pid 5095] <... sendto resumed>) = 40 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] recvfrom(3, [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=1, si_utime=0, si_stime=160 /* 1.60 s */} --- [pid 5098] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] unlink("./5/memory.events" [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5096] <... unlink resumed>) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x555589251650) = -1 ENOMEM (Cannot allocate memory) [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] getdents64(3, [pid 5095] <... socket resumed>) = 4 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] unlink("./6/binderfs" [pid 5096] close(3 [pid 5099] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5099] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] getdents64(3, 0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... unlink resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5092] <... clone resumed>, child_tidptr=0x555589251650) = -1 ENOMEM (Cannot allocate memory) [pid 5098] umount2("./6/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] rmdir("./5" [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5096] <... rmdir resumed>) = 0 [pid 5099] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] close(4 [pid 5098] newfstatat(AT_FDCWD, "./6/memory.events", [pid 5095] <... close resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] unlink("./6/memory.events" [pid 5096] mkdir("./6", 0777 [pid 5099] unlink("./3/binderfs" [pid 5096] <... mkdir resumed>) = 0 [pid 5099] <... unlink resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... sendto resumed>) = 64 [pid 5099] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5099] newfstatat(AT_FDCWD, "./3/memory.events", ./strace-static-x86_64: Process 5164 attached {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5164] set_robust_list(0x555589251660, 24 [pid 5099] unlink("./3/memory.events" [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 8 [pid 5095] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5099] <... unlink resumed>) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5095] <... socket resumed>) = 4 [pid 5164] chdir("./6" [pid 5099] getdents64(3, [pid 5095] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5095] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5095] close(4 [pid 5099] close(3 [pid 5095] <... close resumed>) = 0 [pid 5095] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5164] <... chdir resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] getdents64(3, [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] rmdir("./3" [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5098] close(3 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... rmdir resumed>) = 0 [ 91.037052][ T1104] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5164] <... openat resumed>) = 3 [pid 5099] mkdir("./4", 0777 [pid 5098] <... close resumed>) = 0 [pid 5095] <... sendto resumed>) = 32 [pid 5095] recvfrom(3, [pid 5099] <... mkdir resumed>) = 0 [pid 5098] rmdir("./6" [pid 5095] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5164] write(3, "1000", 4 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... rmdir resumed>) = 0 [pid 5095] close(3 [pid 5164] <... write resumed>) = 4 [pid 5098] mkdir("./7", 0777 [pid 5095] <... close resumed>) = 0 [pid 5164] close(3 [pid 5098] <... mkdir resumed>) = 0 [pid 5095] mkdir("/dev/binderfs", 0777./strace-static-x86_64: Process 5165 attached [pid 5164] <... close resumed>) = 0 [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 6 [pid 5095] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5165] set_robust_list(0x555589251660, 24 [pid 5164] symlink("/dev/binderfs", "./binderfs" [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5165] <... set_robust_list resumed>) = 0 [pid 5095] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5165] chdir("./4" [pid 5164] <... symlink resumed>) = 0 [pid 5095] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5166 attached [pid 5165] <... chdir resumed>) = 0 [pid 5095] mkdir("./0", 0777 [pid 5166] set_robust_list(0x555589251660, 24 [pid 5164] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] chdir("./7" [pid 5165] setpgid(0, 0 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 9 [pid 5165] <... setpgid resumed>) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] <... chdir resumed>) = 0 [pid 5164] <... openat resumed>) = 3 [pid 5095] <... mkdir resumed>) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5164] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5165] <... openat resumed>) = 3 [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5166] <... openat resumed>) = 3 [pid 5165] write(3, "1000", 4 [pid 5164] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5165] <... write resumed>) = 4 [pid 5164] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5166] write(3, "1000", 4 [pid 5165] close(3 [pid 5166] <... write resumed>) = 4 [pid 5165] <... close resumed>) = 0 [pid 5164] <... openat resumed>) = 4 [pid 5166] close(3) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs" [pid 5164] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5166] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5167 attached [pid 5167] set_robust_list(0x555589251660, 24 [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 2 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5167] chdir("./0") = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] <... symlink resumed>) = 0 [pid 5165] <... symlink resumed>) = 0 [pid 5166] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5165] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5165] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5166] <... openat resumed>) = 3 [pid 5167] <... prctl resumed>) = 0 [pid 5166] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5165] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5167] <... openat resumed>) = 3 [pid 5166] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5167] write(3, "1000", 4 [pid 5166] <... openat resumed>) = 4 [pid 5165] <... openat resumed>) = 4 [pid 5167] <... write resumed>) = 4 [pid 5166] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5167] close(3 [pid 5165] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5167] <... close resumed>) = 0 [pid 5167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5167] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5166] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5165] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5164] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5167] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5166] close(3 [pid 5164] close(3 [pid 5167] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5166] <... close resumed>) = 0 [pid 5165] close(3 [pid 5164] <... close resumed>) = 0 [pid 5167] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5166] close(4 [pid 5165] <... close resumed>) = 0 [pid 5164] close(4 [pid 5167] <... openat resumed>) = 4 [ 91.159436][ T1104] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5166] <... close resumed>) = 0 [pid 5165] close(4 [pid 5164] <... close resumed>) = 0 [pid 5167] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5165] <... close resumed>) = 0 [pid 5167] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5166] close(5 [pid 5165] close(5 [pid 5164] close(5 [pid 5167] close(3 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = 0 [pid 5166] close(6 [pid 5164] close(6 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(4 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = 0 [pid 5166] close(7 [pid 5165] close(6 [pid 5164] close(7 [pid 5167] close(5 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(7 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(6 [pid 5166] close(8 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(8 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(8 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(7 [pid 5166] close(9 [pid 5164] close(9 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(8 [pid 5166] close(10 [pid 5165] close(9 [pid 5164] close(10 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(9 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(11 [pid 5165] close(10 [pid 5164] close(11 [pid 5167] close(10 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(11 [pid 5167] close(11 [pid 5166] close(12 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(12 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(12 [pid 5166] close(13 [pid 5165] close(12 [pid 5164] close(13 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(13 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(13 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(14 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(14 [pid 5167] close(14 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(14 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(15 [pid 5164] close(15 [pid 5167] close(15 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(16 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(16 [pid 5167] close(16 [pid 5165] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(16 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(17 [pid 5166] close(17 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(17 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(17 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(18 [pid 5166] close(18 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(18 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(19 [pid 5166] close(19 [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5165] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5165] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(22 [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5165] close(20 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(21 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(23 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(20 [pid 5165] close(21 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(22 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(24 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(21 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(23 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(25 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(22 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(24 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(26 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(23 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(25 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(22 [pid 5164] close(27 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(24 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(26 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(28 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(25 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(27 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(29 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(26 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(23 [pid 5167] close(28 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(27 [pid 5164] <... exit_group resumed>) = ? [pid 5167] close(29 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(24 [pid 5166] close(28 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(25 [pid 5167] exit_group(0 [pid 5166] close(29 [pid 5164] +++ exited with 0 +++ [pid 5167] <... exit_group resumed>) = ? [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5096] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5166] exit_group(0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5166] <... exit_group resumed>) = ? [pid 5096] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5165] close(26 [pid 5096] <... openat resumed>) = 3 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5167] +++ exited with 0 +++ [pid 5096] getdents64(3, [pid 5165] close(27 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5165] close(28 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5166] +++ exited with 0 +++ [pid 5165] close(29 [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] unlink("./6/binderfs" [pid 5165] exit_group(0 [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5096] <... unlink resumed>) = 0 [pid 5165] <... exit_group resumed>) = ? [pid 5098] restart_syscall(<... resuming interrupted clone ...> [pid 5096] umount2("./6/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5098] <... restart_syscall resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] newfstatat(AT_FDCWD, "./6/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] unlink("./6/memory.events" [pid 5165] +++ exited with 0 +++ [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... unlink resumed>) = 0 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5098] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5098] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] getdents64(3, [pid 5099] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] getdents64(3, [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5096] close(3 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] newfstatat(3, "", [pid 5098] unlink("./7/binderfs" [pid 5096] <... close resumed>) = 0 [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5096] rmdir("./6") = 0 [pid 5099] getdents64(3, [pid 5098] umount2("./7/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] newfstatat(AT_FDCWD, "./7/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] mkdir("./7", 0777 [pid 5099] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] unlink("./7/memory.events" [pid 5096] <... mkdir resumed>) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5098] <... unlink resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] unlink("./4/binderfs" [pid 5095] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] <... unlink resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5099] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] newfstatat(3, "", [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] newfstatat(AT_FDCWD, "./4/memory.events", [pid 5095] getdents64(3, [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] unlink("./4/memory.events" [pid 5095] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5168 attached [pid 5098] getdents64(3, [pid 5095] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5168] set_robust_list(0x555589251660, 24 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 9 [pid 5095] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5099] <... unlink resumed>) = 0 [pid 5098] close(3 [pid 5095] unlink("./0/binderfs" [pid 5168] chdir("./7" [pid 5099] getdents64(3, [pid 5098] <... close resumed>) = 0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5168] <... chdir resumed>) = 0 [pid 5098] rmdir("./7" [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] close(3 [pid 5168] setpgid(0, 0) = 0 [pid 5098] <... rmdir resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] mkdir("./8", 0777 [pid 5095] <... unlink resumed>) = 0 [pid 5168] <... openat resumed>) = 3 [pid 5099] rmdir("./4" [pid 5095] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5168] write(3, "1000", 4) = 4 [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5168] close(3) = 0 [pid 5168] symlink("/dev/binderfs", "./binderfs" [pid 5099] <... rmdir resumed>) = 0 [pid 5099] mkdir("./5", 0777 [pid 5098] <... mkdir resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5099] <... mkdir resumed>) = 0 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 91.285686][ T1104] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5095] unlink("./0/memory.events") = 0 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5169 attached [pid 5168] <... symlink resumed>) = 0 [pid 5169] set_robust_list(0x555589251660, 24) = 0 [pid 5095] getdents64(3, [pid 5169] chdir("./8" [pid 5168] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5095] close(3) = 0 [pid 5169] <... chdir resumed>) = 0 [pid 5095] rmdir("./0" [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5170 attached ) = 0 [pid 5168] <... openat resumed>) = 3 [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 7 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 10 [pid 5095] <... rmdir resumed>) = 0 [pid 5170] set_robust_list(0x555589251660, 24 [pid 5169] setpgid(0, 0 [pid 5168] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5170] <... set_robust_list resumed>) = 0 [pid 5169] <... setpgid resumed>) = 0 [pid 5168] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5095] mkdir("./1", 0777 [pid 5170] chdir("./5" [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5168] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5095] <... mkdir resumed>) = 0 [pid 5170] <... chdir resumed>) = 0 [pid 5169] <... openat resumed>) = 3 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0 [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5170] <... setpgid resumed>) = 0 [pid 5169] write(3, "1000", 4 [pid 5168] <... openat resumed>) = 4 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] <... write resumed>) = 4 [pid 5169] close(3 [pid 5170] <... openat resumed>) = 3 [pid 5169] <... close resumed>) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs" [pid 5168] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5169] <... symlink resumed>) = 0 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3 [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 3 [pid 5170] <... close resumed>) = 0 [pid 5170] symlink("/dev/binderfs", "./binderfs" [pid 5169] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5170] <... symlink resumed>) = 0 [pid 5169] <... openat resumed>) = 3 [pid 5170] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5169] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5170] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5169] <... bpf resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 5171 attached [pid 5170] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5169] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5170] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5169] <... openat resumed>) = 4 [pid 5170] <... openat resumed>) = 4 [pid 5170] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5169] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5171] set_robust_list(0x555589251660, 24) = 0 [pid 5171] chdir("./1") = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5169] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5168] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5171] <... prctl resumed>) = 0 [pid 5170] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5169] close(3 [pid 5168] close(3 [pid 5171] setpgid(0, 0 [pid 5170] close(3 [pid 5169] <... close resumed>) = 0 [pid 5168] <... close resumed>) = 0 [pid 5168] close(4 [pid 5171] <... setpgid resumed>) = 0 [pid 5170] <... close resumed>) = 0 [pid 5169] close(4 [pid 5168] <... close resumed>) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] close(4 [pid 5169] <... close resumed>) = 0 [pid 5168] close(5 [pid 5170] <... close resumed>) = 0 [pid 5169] close(5 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 91.392726][ T1104] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5171] <... openat resumed>) = 3 [pid 5170] close(5 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(6 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(6 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] write(3, "1000", 4 [pid 5170] close(6 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(7 [pid 5171] <... write resumed>) = 4 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(7 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(3 [pid 5170] close(7 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(8 [pid 5171] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(8 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] symlink("/dev/binderfs", "./binderfs" [pid 5170] close(8 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(9 [pid 5171] <... symlink resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(9 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5170] close(9 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(10 [pid 5171] <... openat resumed>) = 3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(10 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(11) = -1 EBADF (Bad file descriptor) [pid 5170] close(10 [pid 5169] close(11 [pid 5168] close(12 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(12 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5170] close(11 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(13 [pid 5171] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5171] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5169] close(13 [pid 5171] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(12 [pid 5169] close(14 [pid 5168] close(14 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(13 [pid 5169] close(15 [pid 5168] close(15 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(3 [pid 5170] close(14 [pid 5169] close(16 [pid 5168] close(16 [pid 5171] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(4 [pid 5170] close(15 [pid 5169] close(17 [pid 5168] close(17 [pid 5171] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(5 [pid 5170] close(16 [pid 5169] close(18 [pid 5168] close(18 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(6 [pid 5170] close(17 [pid 5169] close(19 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(19 [pid 5171] close(7 [pid 5170] close(18 [pid 5169] close(20 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(20 [pid 5171] close(8 [pid 5170] close(19 [pid 5169] close(21 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(21) = -1 EBADF (Bad file descriptor) [pid 5168] close(22) = -1 EBADF (Bad file descriptor) [pid 5168] close(23 [pid 5169] close(22 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(20 [pid 5168] close(24 [pid 5171] close(9 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(23 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(21 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(25 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(24 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(10 [pid 5170] close(22 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(26 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(25 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(23 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(26 [pid 5168] close(27 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(11 [pid 5170] close(24 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(27 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(12 [pid 5170] close(25 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(28 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(28 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(13 [pid 5170] close(26 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(29 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(29 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(14 [pid 5170] close(27 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] exit_group(0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] exit_group(0 [pid 5168] <... exit_group resumed>) = ? [pid 5171] close(15 [pid 5170] close(28 [pid 5169] <... exit_group resumed>) = ? [pid 5168] +++ exited with 0 +++ [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] +++ exited with 0 +++ [pid 5171] close(16 [pid 5170] close(29 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5098] restart_syscall(<... resuming interrupted clone ...> [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(17 [pid 5170] exit_group(0 [pid 5098] <... restart_syscall resumed>) = 0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(18 [pid 5170] <... exit_group resumed>) = ? [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] +++ exited with 0 +++ [pid 5171] close(19) = -1 EBADF (Bad file descriptor) [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5171] close(20 [pid 5096] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] close(21 [pid 5096] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... openat resumed>) = 3 [pid 5171] close(22) = -1 EBADF (Bad file descriptor) [pid 5171] close(23 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] newfstatat(3, "", [pid 5098] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5171] close(24 [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... openat resumed>) = 3 [pid 5096] getdents64(3, [pid 5171] close(25 [pid 5099] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5171] close(26 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5171] close(27 [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] newfstatat(3, "", [pid 5096] unlink("./7/binderfs" [pid 5171] close(28 [pid 5099] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] <... unlink resumed>) = 0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] getdents64(3, [pid 5171] close(29 [pid 5099] <... openat resumed>) = 3 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] exit_group(0 [pid 5099] newfstatat(3, "", [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5171] <... exit_group resumed>) = ? [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] getdents64(3, [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5096] umount2("./7/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] newfstatat(AT_FDCWD, "./7/memory.events", [pid 5099] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] unlink("./8/binderfs" [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] unlink("./7/memory.events" [pid 5099] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5098] <... unlink resumed>) = 0 [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] umount2("./8/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5171] +++ exited with 0 +++ [pid 5099] unlink("./5/binderfs" [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5099] <... unlink resumed>) = 0 [pid 5098] newfstatat(AT_FDCWD, "./8/memory.events", [pid 5096] <... unlink resumed>) = 0 [pid 5099] umount2("./5/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] unlink("./8/memory.events" [pid 5099] newfstatat(AT_FDCWD, "./5/memory.events", [pid 5096] getdents64(3, 0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] close(3) = 0 [pid 5096] rmdir("./7") = 0 [pid 5096] mkdir("./8", 0777) = 0 [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5099] unlink("./5/memory.events" [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 10 [pid 5095] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5095] newfstatat(3, "", [pid 5098] getdents64(3, 0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 ./strace-static-x86_64: Process 5174 attached [pid 5174] set_robust_list(0x555589251660, 24 [pid 5099] <... unlink resumed>) = 0 [pid 5098] close(3 [pid 5095] getdents64(3, 0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] <... close resumed>) = 0 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5099] getdents64(3, [pid 5098] rmdir("./8" [pid 5095] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] <... rmdir resumed>) = 0 [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] chdir("./8" [pid 5095] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5174] <... chdir resumed>) = 0 [pid 5099] close(3 [pid 5098] mkdir("./9", 0777 [pid 5095] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs" [pid 5095] unlink("./1/binderfs" [pid 5174] <... symlink resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5174] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5099] rmdir("./5" [ 91.590666][ T1104] bridge_slave_1: left allmulticast mode [ 91.613824][ T1104] bridge_slave_1: left promiscuous mode [ 91.624100][ T1104] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... unlink resumed>) = 0 [pid 5174] <... openat resumed>) = 3 [pid 5099] <... rmdir resumed>) = 0 [pid 5095] umount2("./1/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5095] newfstatat(AT_FDCWD, "./1/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] unlink("./1/memory.events" [pid 5174] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5099] mkdir("./6", 0777 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 11 ./strace-static-x86_64: Process 5175 attached [pid 5174] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5099] <... mkdir resumed>) = 0 [pid 5095] <... unlink resumed>) = 0 [pid 5174] <... openat resumed>) = 4 [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] set_robust_list(0x555589251660, 24 [pid 5095] getdents64(3, [pid 5174] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5095] close(3 [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 8 [pid 5095] <... close resumed>) = 0 [pid 5095] rmdir("./1") = 0 [pid 5095] mkdir("./2", 0777) = 0 [pid 5175] chdir("./9" [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5176 attached [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5176] set_robust_list(0x555589251660, 24 [pid 5175] <... prctl resumed>) = 0 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 4 ./strace-static-x86_64: Process 5177 attached [pid 5176] chdir("./6" [pid 5175] setpgid(0, 0 [pid 5177] set_robust_list(0x555589251660, 24 [pid 5175] <... setpgid resumed>) = 0 [pid 5176] <... chdir resumed>) = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5176] <... prctl resumed>) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5175] <... openat resumed>) = 3 [pid 5177] chdir("./2" [pid 5175] write(3, "1000", 4 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5175] <... write resumed>) = 4 [pid 5177] <... chdir resumed>) = 0 [pid 5175] close(3 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5175] <... close resumed>) = 0 [ 91.638919][ T1104] bridge_slave_0: left allmulticast mode [ 91.652171][ T1104] bridge_slave_0: left promiscuous mode [ 91.658306][ T1104] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5177] <... prctl resumed>) = 0 [pid 5176] <... openat resumed>) = 3 [pid 5175] symlink("/dev/binderfs", "./binderfs" [pid 5176] write(3, "1000", 4 [pid 5175] <... symlink resumed>) = 0 [pid 5175] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5177] setpgid(0, 0 [pid 5175] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5177] <... setpgid resumed>) = 0 [pid 5175] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5175] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5175] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5176] <... write resumed>) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs" [pid 5177] <... openat resumed>) = 3 [pid 5176] <... symlink resumed>) = 0 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5176] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5177] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] <... openat resumed>) = 3 [pid 5177] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5176] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5177] <... openat resumed>) = 3 [pid 5176] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5176] <... openat resumed>) = 4 [pid 5177] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5175] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5174] <... ioctl resumed>) = 0 [pid 5177] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5176] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5174] close(3 [pid 5177] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040) = -1 ENOSPC (No space left on device) [pid 5174] <... close resumed>) = 0 [pid 5177] close(3 [pid 5174] close(4 [pid 5177] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5177] close(4) = 0 [pid 5177] close(5) = -1 EBADF (Bad file descriptor) [pid 5177] close(6) = -1 EBADF (Bad file descriptor) [pid 5177] close(7 [pid 5176] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5174] close(5 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(3 [pid 5177] close(8 [pid 5174] close(6 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(9) = -1 EBADF (Bad file descriptor) [pid 5177] close(10 [pid 5175] close(3 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(11 [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = 0 [pid 5175] close(4 [pid 5174] close(7 [pid 5177] close(12) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(4 [pid 5177] close(13 [pid 5174] close(8 [pid 5176] <... close resumed>) = 0 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(5 [pid 5177] close(14 [pid 5176] close(5 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(15 [pid 5176] close(6 [pid 5175] close(6 [pid 5174] close(9 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(16 [pid 5176] close(7 [pid 5175] close(7 [pid 5174] close(10 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(17 [pid 5175] close(8 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(8 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(11 [pid 5176] close(9 [pid 5177] close(18 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(9 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(10 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(19 [pid 5175] close(10 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(20 [pid 5175] close(11 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(21 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(12 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(12 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(11 [pid 5177] close(22 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(13 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(12 [pid 5175] close(13 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(23 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(14 [pid 5174] close(14 [pid 5177] close(24 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(13 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(25 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(15 [pid 5174] close(15 [pid 5176] close(14 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(16 [pid 5177] close(26 [pid 5176] close(15 [pid 5175] close(16 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(27 [pid 5176] close(16 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(17 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(28 [pid 5176] close(17 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(17 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(18 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(29 [pid 5176] close(18 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(18 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(19 [pid 5174] close(19 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(19 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] exit_group(0 [pid 5176] close(20 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(20 [pid 5177] <... exit_group resumed>) = ? [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(20 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(21 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(23 [pid 5175] close(21 [pid 5174] close(22 [pid 5177] +++ exited with 0 +++ [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(24 [pid 5175] close(22 [pid 5174] close(23 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5176] close(25 [pid 5175] close(23 [pid 5174] close(24 [pid 5095] restart_syscall(<... resuming interrupted clone ...> [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... restart_syscall resumed>) = 0 [pid 5176] close(26 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(24 [pid 5176] close(27 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(25 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5176] close(28 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(25 [pid 5095] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... openat resumed>) = 3 [pid 5176] close(29 [pid 5174] close(26 [pid 5095] newfstatat(3, "", [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5176] exit_group(0 [pid 5174] close(27 [pid 5095] getdents64(3, [pid 5176] <... exit_group resumed>) = ? [pid 5175] close(26 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5176] +++ exited with 0 +++ [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(28 [pid 5095] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5175] close(27 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] close(29 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5099] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5175] close(28 [pid 5099] <... openat resumed>) = 3 [pid 5095] unlink("./2/binderfs" [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0 [pid 5099] newfstatat(3, "", [pid 5095] <... unlink resumed>) = 0 [pid 5175] close(29 [pid 5174] <... exit_group resumed>) = ? [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] umount2("./2/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] +++ exited with 0 +++ [pid 5099] getdents64(3, [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] exit_group(0 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5095] newfstatat(AT_FDCWD, "./2/memory.events", [pid 5175] <... exit_group resumed>) = ? [pid 5099] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] restart_syscall(<... resuming interrupted clone ...> [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... restart_syscall resumed>) = 0 [pid 5095] unlink("./2/memory.events" [pid 5099] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... unlink resumed>) = 0 [pid 5099] unlink("./6/binderfs" [pid 5096] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... unlink resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] +++ exited with 0 +++ [pid 5099] umount2("./6/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] getdents64(3, [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... openat resumed>) = 3 [pid 5099] newfstatat(AT_FDCWD, "./6/memory.events", [pid 5096] newfstatat(3, "", [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] unlink("./6/memory.events" [pid 5096] getdents64(3, [pid 5095] close(3 [pid 5099] <... unlink resumed>) = 0 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5095] <... close resumed>) = 0 [pid 5099] getdents64(3, [pid 5098] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] rmdir("./2" [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] close(3 [pid 5096] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5095] <... rmdir resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5099] rmdir("./6" [pid 5098] <... openat resumed>) = 3 [pid 5096] unlink("./8/binderfs" [pid 5099] <... rmdir resumed>) = 0 [pid 5098] newfstatat(3, "", [pid 5096] <... unlink resumed>) = 0 [pid 5095] mkdir("./3", 0777 [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5096] umount2("./8/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... mkdir resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] newfstatat(AT_FDCWD, "./8/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] unlink("./8/memory.events") = 0 [pid 5099] mkdir("./7", 0777 [pid 5098] getdents64(3, [pid 5096] getdents64(3, [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] <... mkdir resumed>) = 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] close(3) = 0 [pid 5096] rmdir("./8") = 0 [pid 5098] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5178 attached [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] mkdir("./9", 0777 [pid 5178] set_robust_list(0x555589251660, 24 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... mkdir resumed>) = 0 [pid 5098] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 5 ./strace-static-x86_64: Process 5179 attached [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 9 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5179] set_robust_list(0x555589251660, 24 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5098] unlink("./9/binderfs" [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] <... set_robust_list resumed>) = 0 [pid 5178] chdir("./3" [pid 5098] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5180 attached [pid 5179] chdir("./7" [pid 5178] <... chdir resumed>) = 0 [pid 5098] umount2("./9/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5179] <... chdir resumed>) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] newfstatat(AT_FDCWD, "./9/memory.events", [pid 5179] <... prctl resumed>) = 0 [pid 5180] set_robust_list(0x555589251660, 24 [pid 5179] setpgid(0, 0 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 11 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5179] <... setpgid resumed>) = 0 [pid 5098] unlink("./9/memory.events" [pid 5180] chdir("./9" [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] <... chdir resumed>) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5178] <... prctl resumed>) = 0 [pid 5180] write(3, "1000", 4 [pid 5179] <... openat resumed>) = 3 [pid 5178] setpgid(0, 0 [pid 5098] <... unlink resumed>) = 0 [pid 5180] <... write resumed>) = 4 [pid 5178] <... setpgid resumed>) = 0 [pid 5180] close(3 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] <... close resumed>) = 0 [pid 5178] <... openat resumed>) = 3 [pid 5180] symlink("/dev/binderfs", "./binderfs" [pid 5178] write(3, "1000", 4 [pid 5179] write(3, "1000", 4 [pid 5098] getdents64(3, [pid 5179] <... write resumed>) = 4 [pid 5180] <... symlink resumed>) = 0 [pid 5178] <... write resumed>) = 4 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5178] close(3 [pid 5098] close(3 [pid 5180] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5179] close(3 [pid 5178] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5178] symlink("/dev/binderfs", "./binderfs" [pid 5098] rmdir("./9" [pid 5178] <... symlink resumed>) = 0 [pid 5098] <... rmdir resumed>) = 0 [pid 5180] <... openat resumed>) = 3 [pid 5179] symlink("/dev/binderfs", "./binderfs" [pid 5178] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5180] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5179] <... symlink resumed>) = 0 [pid 5178] <... openat resumed>) = 3 [pid 5098] mkdir("./10", 0777) = 0 [pid 5180] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5179] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5178] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5180] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5179] <... openat resumed>) = 3 [pid 5178] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5179] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5179] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5180] <... openat resumed>) = 4 [pid 5178] <... openat resumed>) = 4 ./strace-static-x86_64: Process 5181 attached [pid 5179] <... openat resumed>) = 4 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 12 [pid 5181] set_robust_list(0x555589251660, 24 [pid 5179] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5178] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5181] chdir("./10") = 0 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5181] setpgid(0, 0) = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5181] write(3, "1000", 4) = 4 [pid 5181] close(3) = 0 [pid 5181] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5181] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5181] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5181] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5180] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5181] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5181] close(3) = 0 [pid 5181] close(4) = 0 [pid 5181] close(5) = -1 EBADF (Bad file descriptor) [pid 5181] close(6 [pid 5178] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(3 [pid 5179] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5181] close(7) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = 0 [pid 5178] close(3 [pid 5181] close(8 [pid 5180] close(4 [pid 5179] close(3 [pid 5178] <... close resumed>) = 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5178] close(4 [pid 5181] close(9 [pid 5180] close(5 [pid 5179] close(4 [pid 5178] <... close resumed>) = 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = 0 [pid 5178] close(5 [pid 5181] close(10 [pid 5180] close(6 [pid 5179] close(5 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(6 [pid 5181] close(11 [pid 5180] close(7 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(7 [pid 5181] close(12 [pid 5180] close(8 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(13 [pid 5180] close(9 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(6 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(8 [pid 5181] close(14 [pid 5180] close(10 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(7 [pid 5178] close(9 [pid 5181] close(15 [pid 5180] close(11 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(8 [pid 5178] close(10 [pid 5181] close(16 [pid 5180] close(12 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(9 [pid 5181] close(17 [pid 5180] close(13 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(11 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(10 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(18 [pid 5180] close(14 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(12 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(11 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(19 [pid 5180] close(15 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(13 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(12 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(16 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(13 [pid 5181] close(20 [pid 5180] close(17 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(14 [pid 5178] close(14 [pid 5180] close(18 [pid 5181] close(21 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(22 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(15 [pid 5178] close(15 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(19 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(23 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(16 [pid 5178] close(16 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(20 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(24 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(17 [pid 5178] close(17 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(21 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(25 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(18 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(22 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(18 [pid 5181] close(26 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(19 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(23 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(19 [pid 5181] close(27 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(20 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(24 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(20 [pid 5181] close(28 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(21 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(25 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(21 [pid 5181] close(29 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(22 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(26 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(22 [pid 5181] exit_group(0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(23 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... exit_group resumed>) = ? [pid 5180] close(27 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(23 [pid 5181] +++ exited with 0 +++ [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(24 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(28 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(24 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(25 [pid 5180] close(29 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(26 [pid 5178] close(25 [pid 5180] exit_group(0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... exit_group resumed>) = ? [pid 5179] close(27 [pid 5180] +++ exited with 0 +++ [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(26 [pid 5179] close(28 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(29 [pid 5178] close(27 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] exit_group(0 [pid 5178] close(28 [pid 5179] <... exit_group resumed>) = ? [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(29 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] +++ exited with 0 +++ [pid 5178] exit_group(0) = ? [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5178] +++ exited with 0 +++ [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5098] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... openat resumed>) = 3 [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] newfstatat(3, "", [pid 5096] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5096] newfstatat(3, "", [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] getdents64(3, [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] getdents64(3, [pid 5099] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5095] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] newfstatat(3, "", [pid 5098] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... openat resumed>) = 3 [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] newfstatat(3, "", [pid 5099] getdents64(3, [pid 5098] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5096] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] getdents64(3, 0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] unlink("./10/binderfs" [pid 5096] unlink("./9/binderfs" [pid 5095] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... unlink resumed>) = 0 [pid 5096] <... unlink resumed>) = 0 [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] umount2("./10/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] umount2("./9/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] unlink("./3/binderfs" [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5098] newfstatat(AT_FDCWD, "./10/memory.events", [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... unlink resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] newfstatat(AT_FDCWD, "./9/memory.events", [pid 5098] unlink("./10/memory.events" [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... unlink resumed>) = 0 [pid 5096] unlink("./9/memory.events" [pid 5095] umount2("./3/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5096] <... unlink resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "./3/memory.events", [pid 5099] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] getdents64(3, [pid 5096] getdents64(3, [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5095] unlink("./3/memory.events" [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] close(3 [pid 5096] close(3 [pid 5095] <... unlink resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5098] rmdir("./10") = 0 [pid 5099] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5098] mkdir("./11", 0777 [pid 5096] rmdir("./9" [pid 5095] getdents64(3, [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... mkdir resumed>) = 0 [pid 5096] <... rmdir resumed>) = 0 [pid 5096] mkdir("./10", 0777 [pid 5099] unlink("./7/binderfs" [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] <... unlink resumed>) = 0 [pid 5095] close(3 [pid 5099] umount2("./7/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... close resumed>) = 0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] rmdir("./3" [pid 5099] newfstatat(AT_FDCWD, "./7/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] <... mkdir resumed>) = 0 [pid 5095] <... rmdir resumed>) = 0 [pid 5099] unlink("./7/memory.events"./strace-static-x86_64: Process 5182 attached [pid 5182] set_robust_list(0x555589251660, 24) = 0 [pid 5182] chdir("./11" [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] <... chdir resumed>) = 0 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0 [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 13 ./strace-static-x86_64: Process 5183 attached [pid 5182] <... setpgid resumed>) = 0 [pid 5099] <... unlink resumed>) = 0 [pid 5095] mkdir("./4", 0777 [pid 5183] set_robust_list(0x555589251660, 24 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] <... set_robust_list resumed>) = 0 [pid 5182] <... openat resumed>) = 3 [pid 5099] getdents64(3, [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 12 [pid 5095] <... mkdir resumed>) = 0 [pid 5183] chdir("./10" [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5099] close(3) = 0 [pid 5182] write(3, "1000", 4 [pid 5099] rmdir("./7" [pid 5183] <... chdir resumed>) = 0 [pid 5182] <... write resumed>) = 4 [pid 5099] <... rmdir resumed>) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] close(3 [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5183] <... prctl resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5099] mkdir("./8", 0777./strace-static-x86_64: Process 5184 attached [pid 5183] setpgid(0, 0 [pid 5184] set_robust_list(0x555589251660, 24 [pid 5183] <... setpgid resumed>) = 0 [pid 5182] symlink("/dev/binderfs", "./binderfs" [pid 5184] <... set_robust_list resumed>) = 0 [pid 5099] <... mkdir resumed>) = 0 [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 6 [pid 5184] chdir("./4" [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] <... symlink resumed>) = 0 [pid 5184] <... chdir resumed>) = 0 [pid 5183] <... openat resumed>) = 3 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] write(3, "1000", 4 [pid 5182] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [ 92.204313][ T1104] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.227511][ T1104] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] <... prctl resumed>) = 0 [pid 5183] <... write resumed>) = 4 [pid 5182] <... openat resumed>) = 3 [pid 5183] close(3 [pid 5184] setpgid(0, 0 [pid 5183] <... close resumed>) = 0 [pid 5182] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5184] <... setpgid resumed>) = 0 [pid 5183] symlink("/dev/binderfs", "./binderfs" [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 10 ./strace-static-x86_64: Process 5185 attached [pid 5183] <... symlink resumed>) = 0 [pid 5185] set_robust_list(0x555589251660, 24) = 0 [pid 5182] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5185] chdir("./8" [pid 5184] <... openat resumed>) = 3 [pid 5183] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5182] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5185] <... chdir resumed>) = 0 [pid 5184] write(3, "1000", 4 [pid 5183] <... openat resumed>) = 3 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5184] <... write resumed>) = 4 [pid 5183] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5182] <... openat resumed>) = 4 [pid 5185] <... prctl resumed>) = 0 [ 92.252431][ T1104] bond0 (unregistering): Released all slaves [pid 5184] close(3 [pid 5183] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5183] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5184] <... close resumed>) = 0 [pid 5185] setpgid(0, 0 [pid 5183] <... openat resumed>) = 4 [pid 5182] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5183] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5185] <... setpgid resumed>) = 0 [pid 5184] symlink("/dev/binderfs", "./binderfs" [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] <... symlink resumed>) = 0 [pid 5183] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5182] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5184] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3 [pid 5184] <... openat resumed>) = 3 [pid 5185] <... close resumed>) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs" [pid 5184] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5185] <... symlink resumed>) = 0 [pid 5185] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5184] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5185] <... openat resumed>) = 3 [pid 5184] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5183] close(3 [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5184] <... openat resumed>) = 4 [pid 5182] close(3 [pid 5184] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5185] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5184] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5185] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5184] close(3 [pid 5183] <... close resumed>) = 0 [pid 5183] close(4) = 0 [pid 5185] <... openat resumed>) = 4 [pid 5184] <... close resumed>) = 0 [pid 5183] close(5 [pid 5182] <... close resumed>) = 0 [pid 5182] close(4 [pid 5185] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5182] <... close resumed>) = 0 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(4 [pid 5182] close(5 [pid 5185] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5184] <... close resumed>) = 0 [pid 5183] close(6 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(3 [pid 5184] close(5 [pid 5182] close(6) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(7 [pid 5185] close(4 [pid 5184] close(6 [pid 5183] close(7 [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(5 [pid 5184] close(7 [pid 5183] close(8 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(6 [pid 5184] close(8 [pid 5183] close(9 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(7 [pid 5184] close(9 [pid 5183] close(10 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(8 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(10 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] close(9 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(11 [pid 5182] close(9 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(11 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(10 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(12 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(12 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(11 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(13 [pid 5182] close(10 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(13 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(12 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(14 [pid 5182] close(11 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(14 [pid 5185] close(13 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(15 [pid 5182] close(12 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(15 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(14 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(16 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(16 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(13 [pid 5185] close(15 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(17 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(17 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(16 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(18 [pid 5182] close(14 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(18 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(17 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(19 [pid 5182] close(15 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(19 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(18 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(20 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(20 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(19 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(21 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(21 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(20 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(22 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(22 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(21 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(23 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(23 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(22 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(24 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(23 [pid 5184] close(24 [pid 5183] close(25 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(24 [pid 5184] close(25 [pid 5183] close(26 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(25 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(27 [pid 5182] close(16 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(26 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(26 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(28 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(27 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(17 [pid 5185] close(27 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(29 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(28 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(18 [pid 5185] close(28 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] exit_group(0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(29 [pid 5182] close(19 [pid 5185] close(29 [pid 5183] <... exit_group resumed>) = ? [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] exit_group(0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... exit_group resumed>) = ? [pid 5184] exit_group(0 [pid 5182] close(20 [pid 5185] +++ exited with 0 +++ [pid 5183] +++ exited with 0 +++ [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... exit_group resumed>) = ? [pid 5182] close(21 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5184] +++ exited with 0 +++ [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5096] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5182] close(22 [pid 5099] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... openat resumed>) = 3 [pid 5095] <... openat resumed>) = 3 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] newfstatat(3, "", [pid 5095] newfstatat(3, "", [pid 5182] close(23 [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] getdents64(3, [pid 5095] getdents64(3, [pid 5182] close(24 [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... openat resumed>) = 3 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5095] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5182] close(25 [pid 5095] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5182] close(26 [pid 5099] newfstatat(3, "", [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(27 [pid 5099] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] getdents64(3, [pid 5096] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5182] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] unlink("./4/binderfs" [pid 5182] close(29 [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5096] unlink("./10/binderfs" [pid 5095] <... unlink resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5182] exit_group(0 [pid 5099] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... unlink resumed>) = 0 [pid 5095] umount2("./4/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5099] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5095] newfstatat(AT_FDCWD, "./4/memory.events", [pid 5182] <... exit_group resumed>) = ? [pid 5099] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 92.497417][ T1104] INFO: trying to register non-static key. [ 92.503470][ T1104] The code is fine but needs lockdep annotation, or maybe [ 92.510688][ T1104] you didn't initialize this object before use? [ 92.516962][ T1104] turning off the locking correctness validator. [ 92.523336][ T1104] CPU: 1 PID: 1104 Comm: kworker/u8:7 Not tainted 6.9.0-rc5-syzkaller-01502-gfcd1ed89a043 #0 [ 92.533606][ T1104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.543697][ T1104] Workqueue: netns cleanup_net [ 92.548530][ T1104] Call Trace: [ 92.551842][ T1104] [ 92.554803][ T1104] dump_stack_lvl+0x241/0x360 [ 92.559547][ T1104] ? __pfx_dump_stack_lvl+0x10/0x10 [ 92.564891][ T1104] ? __pfx__printk+0x10/0x10 [ 92.569551][ T1104] ? __is_module_percpu_address+0x3a8/0x420 [ 92.575508][ T1104] ? __module_address+0x32/0x500 [ 92.580498][ T1104] assign_lock_key+0x238/0x270 [ 92.585322][ T1104] ? __pfx_assign_lock_key+0x10/0x10 [ 92.590670][ T1104] ? debug_object_deactivate+0x2d5/0x390 [ 92.596368][ T1104] ? do_raw_spin_lock+0x14f/0x370 [ 92.601542][ T1104] register_lock_class+0x1cf/0x980 [ 92.606704][ T1104] ? do_raw_spin_unlock+0x13c/0x8b0 [ 92.612082][ T1104] ? __pfx_register_lock_class+0x10/0x10 [ 92.617775][ T1104] __lock_acquire+0xda/0x1fd0 [ 92.622506][ T1104] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 92.628537][ T1104] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 92.634973][ T1104] lock_acquire+0x1ed/0x550 [ 92.639701][ T1104] ? __timer_delete_sync+0x12f/0x310 [ 92.645036][ T1104] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 92.651507][ T1104] ? __pfx_lock_acquire+0x10/0x10 [ 92.656592][ T1104] ? detach_timer+0x16c/0x320 [ 92.661415][ T1104] ? __try_to_del_timer_sync+0x2ad/0x340 [ 92.667105][ T1104] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 92.673147][ T1104] ? __timer_delete_sync+0x12f/0x310 [ 92.678482][ T1104] __timer_delete_sync+0x148/0x310 [ 92.683677][ T1104] ? __timer_delete_sync+0x12f/0x310 [ 92.689612][ T1104] ? __pfx___timer_delete_sync+0x10/0x10 [ 92.695302][ T1104] hsr_dellink+0x33/0x80 [ 92.699602][ T1104] ? __pfx_hsr_dellink+0x10/0x10 [ 92.705104][ T1104] default_device_exit_batch+0x956/0xa90 [ 92.710797][ T1104] ? __pfx___might_resched+0x10/0x10 [ 92.716230][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 92.722457][ T1104] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 92.728146][ T1104] ? cfg802154_pernet_exit+0xc3/0xe0 [ 92.733480][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 92.740033][ T1104] cleanup_net+0x89d/0xcc0 [ 92.744607][ T1104] ? __pfx_cleanup_net+0x10/0x10 [ 92.749600][ T1104] ? process_scheduled_works+0x91b/0x17c0 [ 92.755370][ T1104] process_scheduled_works+0xa10/0x17c0 [ 92.760976][ T1104] ? __pfx_process_scheduled_works+0x10/0x10 [ 92.767027][ T1104] ? assign_work+0x364/0x3d0 [ 92.771668][ T1104] worker_thread+0x86d/0xd70 [ 92.776302][ T1104] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 92.782256][ T1104] ? __kthread_parkme+0x169/0x1d0 [ 92.787335][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 92.792552][ T1104] kthread+0x2f0/0x390 [pid 5096] umount2("./10/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5182] +++ exited with 0 +++ [pid 5099] unlink("./8/binderfs" [pid 5096] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... unlink resumed>) = 0 [pid 5098] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5099] umount2("./8/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5099] newfstatat(AT_FDCWD, "./8/memory.events", [pid 5098] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] unlink("./8/memory.events" [pid 5098] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] <... unlink resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5099] getdents64(3, [pid 5098] newfstatat(3, "", [pid 5099] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5099] close(3 [pid 5098] getdents64(3, [pid 5099] <... close resumed>) = 0 [pid 5098] <... getdents64 resumed>0x5555892526f0 /* 4 entries */, 32768) = 120 [pid 5099] rmdir("./8" [pid 5098] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... rmdir resumed>) = 0 [pid 5098] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] mkdir("./9", 0777 [pid 5098] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5099] <... mkdir resumed>) = 0 [pid 5098] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] unlink("./11/binderfs") = 0 [pid 5098] umount2("./11/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5098] newfstatat(AT_FDCWD, "./11/memory.events", [pid 5099] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] unlink("./11/memory.events") = 0 [pid 5098] getdents64(3, 0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5098] close(3) = 0 [pid 5098] rmdir("./11") = 0 ./strace-static-x86_64: Process 5200 attached [pid 5099] <... clone resumed>, child_tidptr=0x555589251650) = 11 [pid 5096] newfstatat(AT_FDCWD, "./10/memory.events", [pid 5095] unlink("./4/memory.events" [pid 5098] mkdir("./12", 0777) = 0 [pid 5098] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x555589251660, 24) = 0 [pid 5201] chdir("./12") = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... clone resumed>, child_tidptr=0x555589251650) = 14 [ 92.796665][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 92.802174][ T1104] ? __pfx_kthread+0x10/0x10 [ 92.806815][ T1104] ret_from_fork+0x4b/0x80 [ 92.811286][ T1104] ? __pfx_kthread+0x10/0x10 [ 92.815925][ T1104] ret_from_fork_asm+0x1a/0x30 [ 92.820903][ T1104] [ 92.826190][ T1104] ------------[ cut here ]------------ [ 92.832273][ T1104] ODEBUG: assert_init not available (active state 0) object: ffff88802aca4d88 object type: timer_list hint: 0x0 [pid 5201] <... openat resumed>) = 3 [pid 5200] set_robust_list(0x555589251660, 24 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5095] <... unlink resumed>) = 0 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5096] unlink("./10/memory.events" [pid 5095] getdents64(3, [pid 5201] symlink("/dev/binderfs", "./binderfs" [pid 5200] chdir("./9" [pid 5096] <... unlink resumed>) = 0 [pid 5095] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [pid 5201] <... symlink resumed>) = 0 [pid 5200] <... chdir resumed>) = 0 [pid 5201] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] close(3 [pid 5200] <... prctl resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5200] setpgid(0, 0 [pid 5095] rmdir("./4" [pid 5201] <... openat resumed>) = 3 [pid 5200] <... setpgid resumed>) = 0 [pid 5095] <... rmdir resumed>) = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] mkdir("./5", 0777 [pid 5201] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5095] <... mkdir resumed>) = 0 [pid 5201] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5200] write(3, "1000", 4 [pid 5201] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4 [pid 5200] <... write resumed>) = 4 [pid 5201] <... openat resumed>) = 4 [pid 5200] close(3 [pid 5096] getdents64(3, [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5200] <... close resumed>) = 0 [pid 5200] symlink("/dev/binderfs", "./binderfs" [pid 5201] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5200] <... symlink resumed>) = 0 [pid 5096] <... getdents64 resumed>0x5555892526f0 /* 0 entries */, 32768) = 0 [ 92.846656][ T1104] WARNING: CPU: 1 PID: 1104 at lib/debugobjects.c:517 debug_print_object+0x17a/0x1f0 [ 92.856908][ T1104] Modules linked in: [ 92.861212][ T1104] CPU: 1 PID: 1104 Comm: kworker/u8:7 Not tainted 6.9.0-rc5-syzkaller-01502-gfcd1ed89a043 #0 [ 92.872266][ T1104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.882632][ T1104] Workqueue: netns cleanup_net [ 92.887545][ T1104] RIP: 0010:debug_print_object+0x17a/0x1f0 [pid 5200] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [pid 5200] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5200] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5200] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5096] close(3) = 0 [pid 5096] rmdir("./10") = 0 [pid 5096] mkdir("./11", 0777) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... clone resumed>, child_tidptr=0x555589251650) = 7 ./strace-static-x86_64: Process 5203 attached [pid 5203] set_robust_list(0x555589251660, 24) = 0 [pid 5203] chdir("./11") = 0 [pid 5096] <... clone resumed>, child_tidptr=0x555589251650) = 13 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5203] setpgid(0, 0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [pid 5203] close(3) = 0 [pid 5203] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5203] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000./strace-static-x86_64: Process 5202 attached ) = 3 [pid 5202] set_robust_list(0x555589251660, 24) = 0 [ 92.893472][ T1104] Code: e8 eb 75 43 fd 4c 8b 0b 48 c7 c7 00 a8 1f 8c 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 5b 42 a1 fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 8c 13 f2 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 92.913637][ T1104] RSP: 0018:ffffc90004aaf658 EFLAGS: 00010282 [ 92.919954][ T1104] RAX: 1ffe407807cdb100 RBX: ffffffff8bcca4a0 RCX: ffff88802213da00 [ 92.928335][ T1104] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 92.936673][ T1104] RBP: ffffffff8c1fa9c0 R08: ffffffff81589b62 R09: 1ffff92000955e68 [pid 5203] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5202] chdir("./5" [pid 5203] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5202] <... chdir resumed>) = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5203] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [pid 5202] <... prctl resumed>) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5203] ioctl(4, _IOC(_IOC_WRITE, 0x58, 0x2a, 0x30), 0x20000040 [pid 5202] <... openat resumed>) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5202] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000) = 3 [ 92.944853][ T1104] R10: dffffc0000000000 R11: fffff52000955e69 R12: 0000000000000000 [ 92.953010][ T1104] R13: ffffffff8c1fa8a8 R14: dffffc0000000000 R15: ffff88802aca4d88 [ 92.961495][ T1104] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 92.970803][ T1104] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 92.977691][ T1104] CR2: 00007ffd66d82328 CR3: 000000000e134000 CR4: 00000000003506f0 [ 92.986742][ T1104] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=230, insns=NULL, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = -1 EFAULT (Bad address) [pid 5202] openat(AT_FDCWD, "memory.events", O_WRONLY|O_TRUNC|O_NONBLOCK|O_DSYNC|O_DIRECT|FASYNC|0x4) = 4 [ 92.994826][ T1104] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 93.002895][ T1104] Call Trace: [ 93.006195][ T1104] [ 93.009136][ T1104] ? __warn+0x163/0x4e0 [ 93.013571][ T1104] ? debug_print_object+0x17a/0x1f0 [ 93.019573][ T1104] ? report_bug+0x2b3/0x500 [ 93.024372][ T1104] ? debug_print_object+0x17a/0x1f0 [ 93.029956][ T1104] ? handle_bug+0x3e/0x70 [ 93.034867][ T1104] ? exc_invalid_op+0x1a/0x50 [ 93.039783][ T1104] ? asm_exc_invalid_op+0x1a/0x20 [ 93.044976][ T1104] ? __warn_printk+0x292/0x360 [ 93.050256][ T1104] ? debug_print_object+0x17a/0x1f0 [ 93.055691][ T1104] debug_object_assert_init+0x374/0x440 [ 93.061613][ T1104] ? __pfx_debug_object_assert_init+0x10/0x10 [ 93.067723][ T1104] ? preempt_schedule_irq+0x144/0x1c0 [ 93.073666][ T1104] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 93.080272][ T1104] __try_to_del_timer_sync+0xaa/0x340 [ 93.087264][ T1104] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 93.093859][ T1104] ? __timer_delete_sync+0x1d1/0x310 [ 93.099282][ T1104] __timer_delete_sync+0x245/0x310 [ 93.104684][ T1104] ? __pfx___timer_delete_sync+0x10/0x10 [ 93.110392][ T1104] hsr_dellink+0x33/0x80 [ 93.114757][ T1104] ? __pfx_hsr_dellink+0x10/0x10 [ 93.120062][ T1104] default_device_exit_batch+0x956/0xa90 [ 93.126820][ T1104] ? __pfx___might_resched+0x10/0x10 [ 93.133432][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 93.140338][ T1104] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 93.145867][ T1104] ? cfg802154_pernet_exit+0xc3/0xe0 [ 93.151334][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 93.157533][ T1104] cleanup_net+0x89d/0xcc0 [ 93.162050][ T1104] ? __pfx_cleanup_net+0x10/0x10 [ 93.167239][ T1104] ? process_scheduled_works+0x91b/0x17c0 [ 93.173140][ T1104] process_scheduled_works+0xa10/0x17c0 [ 93.179072][ T1104] ? __pfx_process_scheduled_works+0x10/0x10 [ 93.185586][ T1104] ? assign_work+0x364/0x3d0 [ 93.190647][ T1104] worker_thread+0x86d/0xd70 [ 93.195510][ T1104] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 93.201762][ T1104] ? __kthread_parkme+0x169/0x1d0 [ 93.206925][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 93.212231][ T1104] kthread+0x2f0/0x390 [ 93.216476][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 93.222397][ T1104] ? __pfx_kthread+0x10/0x10 [ 93.227913][ T1104] ret_from_fork+0x4b/0x80 [ 93.232709][ T1104] ? __pfx_kthread+0x10/0x10 [ 93.237442][ T1104] ret_from_fork_asm+0x1a/0x30 [ 93.242512][ T1104] [ 93.245678][ T1104] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 93.252962][ T1104] CPU: 1 PID: 1104 Comm: kworker/u8:7 Not tainted 6.9.0-rc5-syzkaller-01502-gfcd1ed89a043 #0 [ 93.263280][ T1104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 93.273365][ T1104] Workqueue: netns cleanup_net [ 93.278147][ T1104] Call Trace: [ 93.281445][ T1104] [ 93.284410][ T1104] dump_stack_lvl+0x241/0x360 [ 93.289149][ T1104] ? __pfx_dump_stack_lvl+0x10/0x10 [ 93.294474][ T1104] ? __pfx__printk+0x10/0x10 [ 93.299124][ T1104] ? _printk+0xd5/0x120 [ 93.303424][ T1104] ? vscnprintf+0x5d/0x90 [ 93.308143][ T1104] panic+0x349/0x860 [ 93.313083][ T1104] ? __warn+0x172/0x4e0 [ 93.317440][ T1104] ? __pfx_panic+0x10/0x10 [ 93.322090][ T1104] ? show_trace_log_lvl+0x4e6/0x520 [ 93.328122][ T1104] ? ret_from_fork_asm+0x1a/0x30 [ 93.333112][ T1104] __warn+0x346/0x4e0 [ 93.337144][ T1104] ? debug_print_object+0x17a/0x1f0 [ 93.343174][ T1104] report_bug+0x2b3/0x500 [ 93.347910][ T1104] ? debug_print_object+0x17a/0x1f0 [ 93.353150][ T1104] handle_bug+0x3e/0x70 [ 93.357517][ T1104] exc_invalid_op+0x1a/0x50 [ 93.362071][ T1104] asm_exc_invalid_op+0x1a/0x20 [ 93.367041][ T1104] RIP: 0010:debug_print_object+0x17a/0x1f0 [ 93.372948][ T1104] Code: e8 eb 75 43 fd 4c 8b 0b 48 c7 c7 00 a8 1f 8c 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 5b 42 a1 fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 8c 13 f2 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 93.392751][ T1104] RSP: 0018:ffffc90004aaf658 EFLAGS: 00010282 [ 93.398946][ T1104] RAX: 1ffe407807cdb100 RBX: ffffffff8bcca4a0 RCX: ffff88802213da00 [ 93.407124][ T1104] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 93.415110][ T1104] RBP: ffffffff8c1fa9c0 R08: ffffffff81589b62 R09: 1ffff92000955e68 [ 93.423162][ T1104] R10: dffffc0000000000 R11: fffff52000955e69 R12: 0000000000000000 [ 93.431231][ T1104] R13: ffffffff8c1fa8a8 R14: dffffc0000000000 R15: ffff88802aca4d88 [ 93.439220][ T1104] ? __warn_printk+0x292/0x360 [ 93.444017][ T1104] debug_object_assert_init+0x374/0x440 [ 93.449582][ T1104] ? __pfx_debug_object_assert_init+0x10/0x10 [ 93.455659][ T1104] ? preempt_schedule_irq+0x144/0x1c0 [ 93.461139][ T1104] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 93.467575][ T1104] __try_to_del_timer_sync+0xaa/0x340 [ 93.472964][ T1104] ? __pfx___try_to_del_timer_sync+0x10/0x10 [ 93.479051][ T1104] ? __timer_delete_sync+0x1d1/0x310 [ 93.484546][ T1104] __timer_delete_sync+0x245/0x310 [ 93.489707][ T1104] ? __pfx___timer_delete_sync+0x10/0x10 [ 93.495363][ T1104] hsr_dellink+0x33/0x80 [ 93.499627][ T1104] ? __pfx_hsr_dellink+0x10/0x10 [ 93.504852][ T1104] default_device_exit_batch+0x956/0xa90 [ 93.510511][ T1104] ? __pfx___might_resched+0x10/0x10 [ 93.515813][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 93.521991][ T1104] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 93.527560][ T1104] ? cfg802154_pernet_exit+0xc3/0xe0 [ 93.532886][ T1104] ? __pfx_default_device_exit_batch+0x10/0x10 [ 93.539054][ T1104] cleanup_net+0x89d/0xcc0 [ 93.544283][ T1104] ? __pfx_cleanup_net+0x10/0x10 [ 93.549256][ T1104] ? process_scheduled_works+0x91b/0x17c0 [ 93.555002][ T1104] process_scheduled_works+0xa10/0x17c0 [ 93.560659][ T1104] ? __pfx_process_scheduled_works+0x10/0x10 [ 93.566847][ T1104] ? assign_work+0x364/0x3d0 [ 93.571456][ T1104] worker_thread+0x86d/0xd70 [ 93.576154][ T1104] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 93.582147][ T1104] ? __kthread_parkme+0x169/0x1d0 [ 93.587273][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 93.592480][ T1104] kthread+0x2f0/0x390 [ 93.596565][ T1104] ? __pfx_worker_thread+0x10/0x10 [ 93.601694][ T1104] ? __pfx_kthread+0x10/0x10 [ 93.606339][ T1104] ret_from_fork+0x4b/0x80 [ 93.610786][ T1104] ? __pfx_kthread+0x10/0x10 [ 93.615390][ T1104] ret_from_fork_asm+0x1a/0x30 [ 93.620177][ T1104] [ 93.623306][ T1104] Kernel Offset: disabled [ 93.628238][ T1104] Rebooting in 86400 seconds..