./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3070506352 <...> Warning: Permanently added '10.128.1.112' (ECDSA) to the list of known hosts. execve("./syz-executor3070506352", ["./syz-executor3070506352"], 0x7ffccbeaba30 /* 10 vars */) = 0 brk(NULL) = 0x5555561fc000 brk(0x5555561fcc40) = 0x5555561fcc40 arch_prctl(ARCH_SET_FS, 0x5555561fc300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3070506352", 4096) = 28 brk(0x55555621dc40) = 0x55555621dc40 brk(0x55555621e000) = 0x55555621e000 mprotect(0x7f034c107000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached , child_tidptr=0x5555561fc5d0) = 5062 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] unshare(CLONE_NEWPID [pid 5061] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5063 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5063 attached [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] unshare(CLONE_NEWPID [pid 5062] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5064 ./strace-static-x86_64: Process 5064 attached ./strace-static-x86_64: Process 5065 attached [pid 5061] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5065 [pid 5063] <... unshare resumed>) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5066 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5068 [pid 5061] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5067 [pid 5065] unshare(CLONE_NEWPID [pid 5064] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5068 attached ./strace-static-x86_64: Process 5066 attached [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] <... unshare resumed>) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5067 attached [pid 5068] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... prctl resumed>) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5069 [pid 5066] unshare(CLONE_NEWPID [pid 5068] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5064] setsid( [pid 5066] <... unshare resumed>) = 0 [pid 5065] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5070 [pid 5064] <... setsid resumed>) = 1 ./strace-static-x86_64: Process 5069 attached [pid 5067] unshare(CLONE_NEWPID [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5070 attached [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... prctl resumed>) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5068] setsid( [pid 5066] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5071 [pid 5064] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5068] <... setsid resumed>) = 1 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5069] unshare(CLONE_NEWPID [pid 5068] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5067] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5072 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5070] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5068] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5068] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] unshare(CLONE_NEWNS [pid 5068] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, ./strace-static-x86_64: Process 5071 attached NULL) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5068] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5064] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL./strace-static-x86_64: Process 5072 attached [pid 5070] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5069] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 5073 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] unshare(CLONE_NEWNS [pid 5064] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5072] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5071] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5070] <... prctl resumed>) = 0 [pid 5068] <... unshare resumed>) = 0 [pid 5064] unshare(CLONE_NEWIPC [pid 5073] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5064] <... unshare resumed>) = 0 [pid 5070] setsid( [pid 5072] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5071] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5070] <... setsid resumed>) = 1 [pid 5068] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5064] unshare(CLONE_NEWCGROUP [pid 5073] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5072] <... prctl resumed>) = 0 [pid 5071] <... prctl resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... mount resumed>) = 0 [pid 5064] <... unshare resumed>) = 0 [pid 5070] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5068] unshare(CLONE_NEWIPC [pid 5064] unshare(CLONE_NEWUTS [pid 5072] setsid( [pid 5071] setsid( [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] <... unshare resumed>) = 0 [pid 5070] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5071] <... setsid resumed>) = 1 [pid 5068] unshare(CLONE_NEWCGROUP [pid 5064] <... unshare resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... setsid resumed>) = 1 [pid 5071] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5070] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5068] <... unshare resumed>) = 0 [pid 5064] unshare(CLONE_SYSVSEM [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5068] unshare(CLONE_NEWUTS [pid 5064] <... unshare resumed>) = 0 [pid 5072] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5071] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5070] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5068] <... unshare resumed>) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5068] unshare(CLONE_SYSVSEM [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5072] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5071] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5070] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5068] <... unshare resumed>) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] <... prctl resumed>) = 0 [pid 5073] setsid( [pid 5070] unshare(CLONE_NEWNS [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "16777216", 8 [pid 5073] <... setsid resumed>) = 1 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5073] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5073] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5064] <... write resumed>) = 8 [pid 5073] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5073] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5070] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5068] <... openat resumed>) = 3 [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5064] close(3 [pid 5073] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5070] <... mount resumed>) = 0 [pid 5068] write(3, "16777216", 8 [pid 5064] <... close resumed>) = 0 [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] unshare(CLONE_NEWIPC [pid 5068] <... write resumed>) = 8 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5073] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5073] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5073] unshare(CLONE_NEWNS) = 0 [pid 5072] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] unshare(CLONE_NEWCGROUP [pid 5068] close(3 [pid 5064] <... openat resumed>) = 3 [pid 5073] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] unshare(CLONE_NEWNS [pid 5070] <... unshare resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] write(3, "536870912", 9 [pid 5073] <... mount resumed>) = 0 [pid 5072] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5073] unshare(CLONE_NEWIPC) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] unshare(CLONE_NEWUTS [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5064] <... write resumed>) = 9 [pid 5073] unshare(CLONE_NEWCGROUP [pid 5072] unshare(CLONE_NEWNS [pid 5071] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5070] <... unshare resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5064] close(3 [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... mount resumed>) = 0 [pid 5073] unshare(CLONE_NEWUTS [pid 5072] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5071] unshare(CLONE_NEWIPC [pid 5070] unshare(CLONE_SYSVSEM [pid 5068] write(3, "536870912", 9 [pid 5064] <... close resumed>) = 0 [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... mount resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5068] <... write resumed>) = 9 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5073] unshare(CLONE_SYSVSEM [pid 5072] unshare(CLONE_NEWIPC [pid 5071] unshare(CLONE_NEWCGROUP [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5072] unshare(CLONE_NEWCGROUP [pid 5071] unshare(CLONE_NEWUTS [pid 5070] write(3, "16777216", 8 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "1024", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... write resumed>) = 8 [pid 5068] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 4 [pid 5073] write(3, "16777216", 8 [pid 5072] unshare(CLONE_NEWUTS [pid 5071] unshare(CLONE_SYSVSEM [pid 5070] close(3 [pid 5068] write(3, "1024", 4 [pid 5064] close(3 [pid 5073] <... write resumed>) = 8 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] unshare(CLONE_SYSVSEM [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "16777216", 8 [pid 5070] write(3, "536870912", 9 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "8192", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 8 [pid 5070] <... write resumed>) = 9 [pid 5068] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 4 [pid 5073] write(3, "536870912", 9 [pid 5072] write(3, "16777216", 8 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] write(3, "8192", 4 [pid 5064] close(3 [pid 5073] <... write resumed>) = 9 [pid 5072] <... write resumed>) = 8 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "536870912", 9 [pid 5070] write(3, "1024", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "1024", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 9 [pid 5070] <... write resumed>) = 4 [pid 5068] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 4 [pid 5073] write(3, "1024", 4 [pid 5072] write(3, "536870912", 9 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] write(3, "1024", 4 [pid 5064] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... write resumed>) = 9 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "1024", 4 [pid 5070] write(3, "8192", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "1024", 4 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 4 [pid 5070] <... write resumed>) = 4 [pid 5068] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 4 [pid 5073] write(3, "8192", 4 [pid 5072] write(3, "1024", 4 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] write(3, "1024", 4 [pid 5064] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... write resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "8192", 4 [pid 5070] write(3, "1024", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5064] write(3, "1024 1048576 500 1024", 21 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 4 [pid 5070] <... write resumed>) = 4 [pid 5068] <... openat resumed>) = 3 [pid 5064] <... write resumed>) = 21 [pid 5073] write(3, "1024", 4 [pid 5072] write(3, "8192", 4 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] write(3, "1024 1048576 500 1024", 21 [pid 5064] close(3 [pid 5073] <... write resumed>) = 4 [pid 5072] <... write resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 21 [pid 5064] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] getpid( [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... getpid resumed>) = 1 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "1024", 4 [pid 5070] write(3, "1024", 4 [pid 5068] getpid( [pid 5064] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 4 [pid 5070] <... write resumed>) = 4 [pid 5068] <... getpid resumed>) = 1 [pid 5064] <... capget resumed>{effective=1< [pid 5072] write(3, "1024", 4 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5064] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5073] <... write resumed>) = 4 [pid 5072] <... write resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... capget resumed>{effective=1<) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5068] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5068] <... capset resumed>) = 0 [pid 5064] <... socket resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "1024", 4 [pid 5070] write(3, "1024 1048576 500 1024", 21 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] access("/proc/net", R_OK [pid 5073] write(3, "1024 1048576 500 1024", 21 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 4 [pid 5070] <... write resumed>) = 21 [pid 5068] <... socket resumed>) = 3 [pid 5064] <... access resumed>) = 0 [pid 5073] <... write resumed>) = 21 [pid 5072] write(3, "1024", 4 [pid 5071] close(3 [pid 5070] close(3 [pid 5068] access("/proc/net", R_OK [pid 5064] access("/proc/net/unix", R_OK [pid 5073] close(3 [pid 5072] <... write resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... access resumed>) = 0 [pid 5064] <... access resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5070] getpid( [pid 5068] access("/proc/net/unix", R_OK [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] getpid( [pid 5072] <... close resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... getpid resumed>) = 1 [pid 5068] <... access resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... getpid resumed>) = 1 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5071] write(3, "1024 1048576 500 1024", 21 [pid 5070] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5073] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5072] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 21 [pid 5070] <... capget resumed>{effective=1<) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] <... capget resumed>{effective=1< [pid 5071] close(3 [pid 5070] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5064] close(4 [pid 5073] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5072] <... write resumed>) = 21 [pid 5071] <... close resumed>) = 0 [pid 5070] <... capset resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... capset resumed>) = 0 [pid 5072] close(3 [pid 5071] getpid( [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5072] <... close resumed>) = 0 [pid 5071] <... getpid resumed>) = 1 [pid 5070] <... socket resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 3 [pid 5072] getpid( [pid 5071] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5070] access("/proc/net", R_OK [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] access("/proc/net", R_OK [pid 5072] <... getpid resumed>) = 1 [pid 5071] <... capget resumed>{effective=1<) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... access resumed>) = 0 [pid 5072] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5071] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5070] access("/proc/net/unix", R_OK [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] access("/proc/net/unix", R_OK [pid 5072] <... capget resumed>{effective=1<) = 0 [pid 5070] <... access resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-863702525}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... access resumed>) = 0 [pid 5072] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... capset resumed>) = 0 [pid 5071] <... socket resumed>) = 3 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5071] access("/proc/net", R_OK [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5072] <... socket resumed>) = 3 [pid 5071] <... access resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5071] access("/proc/net/unix", R_OK [pid 5073] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] access("/proc/net", R_OK [pid 5071] <... access resumed>) = 0 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... access resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] access("/proc/net/unix", R_OK [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-863702525}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... access resumed>) = 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2107651118}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1979171547}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5071] recvfrom(3, [pid 5068] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-160822864}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-863702525}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1734652319}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2107651118}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-160822864}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1979171547}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5068] recvfrom(3, [pid 5064] close(3 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-863702525}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] close(3 [pid 5064] unshare(CLONE_NEWNET [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2107651118}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1734652319}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] unshare(CLONE_NEWNET [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5070] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1979171547}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-160822864}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2107651118}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1734652319}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5070] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5073] unshare(CLONE_NEWNET [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1979171547}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5070] close(3 [pid 5072] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] unshare(CLONE_NEWNET [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1734652319}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-160822864}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(3 [pid 5071] close(3 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] unshare(CLONE_NEWNET [pid 5071] unshare(CLONE_NEWNET [pid 5068] <... unshare resumed>) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "0 65535", 7) = 7 [pid 5068] close(3) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... unshare resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "0 65535", 7) = 7 [pid 5064] close(3) = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 56 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 68 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 56 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... unshare resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "0 65535", 7) = 7 [pid 5070] close(3) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... unshare resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "0 65535", 7) = 7 [pid 5072] close(3) = 0 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... unshare resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "0 65535", 7) = 7 [pid 5073] close(3) = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 56 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 68 [pid 5072] <... sendto resumed>) = 68 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5072] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 56 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 56 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 56 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... unshare resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 56 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 56 [pid 5064] <... sendto resumed>) = 60 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5073] <... sendto resumed>) = 56 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... openat resumed>) = 3 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] write(3, "0 65535", 7 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... write resumed>) = 7 [pid 5070] <... sendto resumed>) = 56 [pid 5071] close(3 [pid 5070] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 3 [ 57.018105][ T5068] chnl_net:caif_netlink_parms(): no params data found [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 56 [pid 5064] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 56 [pid 5071] <... sendto resumed>) = 68 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 56 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5071] <... sendto resumed>) = 60 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [pid 5072] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 56 [pid 5070] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 60 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.132657][ T5064] chnl_net:caif_netlink_parms(): no params data found [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 60 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 56 [pid 5072] recvfrom(3, [pid 5068] <... sendto resumed>) = 60 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 56 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 56 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 56 [pid 5071] recvfrom(3, [pid 5068] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [ 57.197411][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 57.232995][ T5072] chnl_net:caif_netlink_parms(): no params data found [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 60 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 56 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 60 [pid 5072] <... sendto resumed>) = 60 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 60 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.264175][ T5070] chnl_net:caif_netlink_parms(): no params data found [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 60 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 108 [pid 5073] recvfrom(3, [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5068] close(4) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5068] close(4 [pid 5071] <... sendto resumed>) = 56 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 60 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5072] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 60 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.383016][ T5071] chnl_net:caif_netlink_parms(): no params data found [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 60 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 60 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 60 [pid 5068] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 108 [ 57.428728][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.436000][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.445010][ T5068] device bridge_slave_0 entered promiscuous mode [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5073] <... sendto resumed>) = 60 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 108 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 60 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.537148][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.544273][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.553155][ T5068] device bridge_slave_1 entered promiscuous mode [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 104 [pid 5073] <... sendto resumed>) = 108 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 108 [pid 5064] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 60 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.598679][ T5064] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.605754][ T5064] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.621579][ T5064] device bridge_slave_0 entered promiscuous mode [pid 5064] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5071] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5072] close(4 [pid 5070] <... sendto resumed>) = 108 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] recvfrom(3, [pid 5072] close(4) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5068] <... sendto resumed>) = 104 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 60 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [ 57.654523][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.662108][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.671290][ T5073] device bridge_slave_0 entered promiscuous mode [ 57.692829][ T5064] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5073] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] <... sendto resumed>) = 108 [pid 5072] close(4 [ 57.700493][ T5064] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.709545][ T5064] device bridge_slave_1 entered promiscuous mode [ 57.723115][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.731938][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.740881][ T5072] device bridge_slave_0 entered promiscuous mode [pid 5070] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5068] close(4) = 0 [ 57.765858][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.773775][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.782509][ T5073] device bridge_slave_1 entered promiscuous mode [ 57.792293][ T5068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5071] close(4) = 0 [ 57.814360][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.821817][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.829972][ T5072] device bridge_slave_1 entered promiscuous mode [ 57.845672][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.852918][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 104 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5072] <... sendto resumed>) = 104 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.861358][ T5070] device bridge_slave_0 entered promiscuous mode [ 57.883464][ T5068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 104 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 104 [pid 5068] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.911753][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.919489][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.929064][ T5071] device bridge_slave_0 entered promiscuous mode [ 57.938016][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.945104][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.953719][ T5070] device bridge_slave_1 entered promiscuous mode [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5072] <... sendto resumed>) = 104 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 57.988338][ T5064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.999204][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.006290][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.021679][ T5071] device bridge_slave_1 entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 104 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 104 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [ 58.054064][ T5064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.065828][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.077341][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 104 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 104 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 104 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5071] close(4) = 0 [ 58.118328][ T5068] team0: Port device team_slave_0 added [ 58.126939][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.138590][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.159320][ T5068] team0: Port device team_slave_1 added [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5071] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5072] <... sendto resumed>) = 104 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 104 [pid 5072] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5073] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5064] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 108 [pid 5071] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5071] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] close(4 [pid 5071] close(4 [ 58.229342][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5068] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 104 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5073] close(4) = 0 [ 58.278977][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.301658][ T5073] team0: Port device team_slave_0 added [ 58.312115][ T5064] team0: Port device team_slave_0 added [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5064] close(4) = 0 [ 58.321538][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.332998][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.344006][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5072] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [ 58.370239][ T5068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.384574][ T5072] team0: Port device team_slave_0 added [ 58.392541][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.403199][ T5073] team0: Port device team_slave_1 added [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 104 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 108 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.426674][ T5064] team0: Port device team_slave_1 added [ 58.446453][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.453450][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 108 [pid 5071] <... sendto resumed>) = 104 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 58.480266][ T5068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.492881][ T5072] team0: Port device team_slave_1 added [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 108 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4) = 0 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 108 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5064] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 108 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5072] close(4) = 0 [ 58.615684][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.623283][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.649869][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5068] <... sendto resumed>) = 32 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5073] close(4) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5071] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5071] close(4) = 0 [ 58.662972][ T5070] team0: Port device team_slave_0 added [ 58.672248][ T5071] team0: Port device team_slave_0 added [ 58.681131][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [ 58.691777][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.718613][ T5064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.731758][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.739336][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.765460][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.778192][ T5070] team0: Port device team_slave_1 added [ 58.784507][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 100 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.791641][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.817787][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.831076][ T5071] team0: Port device team_slave_1 added [ 58.847117][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.855074][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.881402][ T5064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.893415][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5073] <... sendto resumed>) = 68 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 100 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 58.901070][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.927375][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5064] <... sendto resumed>) = 68 [pid 5073] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5072] <... sendto resumed>) = 68 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 72 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 108 [pid 5073] <... sendto resumed>) = 32 [pid 5071] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 58.998376][ T5068] device hsr_slave_0 entered promiscuous mode [ 59.008568][ T5068] device hsr_slave_1 entered promiscuous mode [ 59.026824][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5068] close(4) = 0 [ 59.034058][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.061873][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.073930][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.081636][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.108014][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.123631][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 32 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 100 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.131400][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.158636][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 100 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 100 [pid 5070] <... sendto resumed>) = 68 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 100 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5073] <... sendto resumed>) = 100 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.237752][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.245374][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.272777][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 100 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5072] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 68 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 76 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5070] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5070] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 72 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5064] close(4) = 0 [ 59.333951][ T5064] device hsr_slave_0 entered promiscuous mode [ 59.344576][ T5064] device hsr_slave_1 entered promiscuous mode [ 59.356273][ T5064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.367223][ T5064] Cannot create hsr debugfs directory [ 59.377186][ T5072] device hsr_slave_0 entered promiscuous mode [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 72 [pid 5070] <... sendto resumed>) = 32 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 100 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5071] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.384149][ T5072] device hsr_slave_1 entered promiscuous mode [ 59.391482][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.399180][ T5072] Cannot create hsr debugfs directory [ 59.417392][ T5073] device hsr_slave_0 entered promiscuous mode [ 59.424526][ T5073] device hsr_slave_1 entered promiscuous mode [pid 5068] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] <... sendto resumed>) = 72 [pid 5064] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5073] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5073] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 100 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5071] <... sendto resumed>) = 100 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5072] close(4 [pid 5071] recvfrom(3, [ 59.431903][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.440325][ T5073] Cannot create hsr debugfs directory [pid 5068] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 100 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 108 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5064] close(4 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 32 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 84 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5068] recvfrom(3, [pid 5071] <... sendto resumed>) = 100 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5071] close(4) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 76 [pid 5071] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5068] close(4) = 0 [pid 5064] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 72 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5070] close(4) = 0 [ 59.538638][ T5070] device hsr_slave_0 entered promiscuous mode [ 59.546745][ T5070] device hsr_slave_1 entered promiscuous mode [ 59.554272][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.562050][ T5070] Cannot create hsr debugfs directory [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 108 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 108 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 72 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 84 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 100 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 76 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5073] <... sendto resumed>) = 76 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 84 [pid 5071] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [ 59.588748][ T5071] device hsr_slave_0 entered promiscuous mode [ 59.597115][ T5071] device hsr_slave_1 entered promiscuous mode [ 59.603721][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.611742][ T5071] Cannot create hsr debugfs directory [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 80 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5072] <... sendto resumed>) = 100 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 100 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 84 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5070] <... sendto resumed>) = 108 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 84 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] close(4 [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... sendto resumed>) = 108 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 84 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... sendto resumed>) = 80 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... sendto resumed>) = 80 [pid 5064] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 76 [pid 5068] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] <... sendto resumed>) = 84 [pid 5071] <... sendto resumed>) = 76 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 100 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 80 [pid 5073] <... sendto resumed>) = 84 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 100 [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] <... sendto resumed>) = 80 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5064] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 88 [pid 5064] <... sendto resumed>) = 88 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 84 [pid 5064] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5072] <... sendto resumed>) = 80 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 88 [pid 5073] <... sendto resumed>) = 80 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 84 [pid 5064] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... sendto resumed>) = 108 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 88 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... sendto resumed>) = 84 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 80 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 88 [pid 5064] <... sendto resumed>) = 68 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 80 [pid 5072] <... sendto resumed>) = 88 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 108 [pid 5071] <... sendto resumed>) = 80 [pid 5070] close(4 [pid 5064] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] <... sendto resumed>) = 88 [pid 5068] <... sendto resumed>) = 108 [pid 5064] <... sendto resumed>) = 68 [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 88 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 84 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 80 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 92 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 88 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 68 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... openat resumed>) = 4 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 68 [pid 5071] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] write(4, "0", 1 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 88 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 108 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] write(4, "0 4", 3 [pid 5073] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 80 [pid 5068] <... sendto resumed>) = 68 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 68 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... sendto resumed>) = 108 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 80 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 68 [pid 5070] <... sendto resumed>) = 80 [pid 5068] <... sendto resumed>) = 80 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... write resumed>) = 3 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 92 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 92 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5073] <... sendto resumed>) = 68 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5064] <... socket resumed>) = 5 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] write(4, "1", 1 [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5071] <... sendto resumed>) = 68 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5064] <... sendto resumed>) = 32 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... openat resumed>) = 4 [pid 5071] recvfrom(3, [pid 5068] close(4 [pid 5064] recvfrom(4, [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] write(4, "4", 1 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5073] close(4 [pid 5072] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5071] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5064] recvfrom(4, [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 80 [pid 5070] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] write(4, "1 4", 3 [pid 5064] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 68 [pid 5072] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 88 [pid 5064] <... sendto resumed>) = 52 [pid 5073] recvfrom(3, [pid 5072] <... openat resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(4, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] write(4, "4 4", 3 [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5073] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(6 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5073] <... sendto resumed>) = 80 [pid 5071] <... sendto resumed>) = 92 [pid 5070] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... openat resumed>) = 4 [pid 5071] write(4, "3", 1 [pid 5064] <... sendto resumed>) = 48 [pid 5064] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1277379851}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5064] close(6) = 0 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 92 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5073] write(4, "5", 1 [pid 5070] <... sendto resumed>) = 88 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 48 [pid 5064] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1277379851}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5070] <... sendto resumed>) = 108 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] close(6 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] <... write resumed>) = 3 [ 60.198616][ T5064] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.232186][ T5064] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5068] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5068] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5064] <... sendto resumed>) = 48 [pid 5068] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5064] recvfrom(5, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1277379851}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] <... socket resumed>) = 6 [pid 5068] close(6 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(6) = 0 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 48 [pid 5068] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1246651943}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5068] close(6) = 0 [ 60.274285][ T5064] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.306300][ T5068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 68 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 48 [pid 5070] <... sendto resumed>) = 68 [pid 5068] <... sendto resumed>) = 48 [pid 5064] recvfrom(5, [pid 5068] recvfrom(5, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1277379851}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1246651943}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(5 [pid 5073] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5071] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5064] <... close resumed>) = 0 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5064] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5068] close(6 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.340442][ T5064] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.349961][ T5068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5064] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... write resumed>) = 3 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5064] <... sendto resumed>) = 36 [pid 5073] <... openat resumed>) = 4 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5071] <... openat resumed>) = 4 [pid 5070] <... sendto resumed>) = 80 [pid 5068] <... sendto resumed>) = 48 [pid 5073] write(4, "5 4", 3 [pid 5072] <... socket resumed>) = 4 [pid 5071] write(4, "3 4", 3 [pid 5070] recvfrom(3, [pid 5064] recvfrom(4, [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(5, [pid 5072] <... socket resumed>) = 5 [pid 5070] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5072] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1246651943}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5064] recvfrom(4, [pid 5072] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5072] recvfrom(4, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 6 [pid 5072] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 92 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 52 [pid 5070] recvfrom(3, [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5072] recvfrom(4, [ 60.391608][ T5068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5068] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... openat resumed>) = 4 [pid 5072] <... socket resumed>) = 6 [pid 5070] write(4, "2", 1 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5072] close(6) = 0 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(6 [pid 5073] <... write resumed>) = 3 [pid 5073] close(4) = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5073] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 368 [pid 5064] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 48 [pid 5072] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1647346847}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5072] close(6) = 0 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 48 [pid 5073] <... sendto resumed>) = 32 [pid 5068] recvfrom(5, [pid 5064] <... sendto resumed>) = 368 [pid 5073] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5073] recvfrom(4, [pid 5064] recvfrom(4, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.463048][ T5072] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.482831][ T5068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5073] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 52 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1246651943}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5073] close(6) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(5) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5068] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 48 [pid 5068] <... sendto resumed>) = 36 [pid 5064] <... sendto resumed>) = 368 [pid 5068] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5068] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(5, [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(4, [pid 5073] <... sendto resumed>) = 48 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1647346847}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 368 [pid 5073] recvfrom(5, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(4, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1772901347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 6 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 6 [pid 5072] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5071] <... write resumed>) = 3 [pid 5070] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5068] <... sendto resumed>) = 368 [ 60.513089][ T5072] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.530814][ T5073] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5072] close(6 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] recvfrom(4, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(6 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5071] <... socket resumed>) = 5 [pid 5070] <... openat resumed>) = 4 [pid 5064] close(4 [pid 5071] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] write(4, "2 4", 3 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 368 [pid 5071] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 48 [pid 5071] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(4, [pid 5072] recvfrom(5, [pid 5071] <... sendto resumed>) = 52 [pid 5071] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1647346847}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5068] close(4 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5071] close(6 [pid 5073] <... sendto resumed>) = 48 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(5, [pid 5072] <... socket resumed>) = 6 [ 60.581920][ T5072] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.600508][ T5073] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1772901347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 6 [pid 5072] close(6 [pid 5068] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5072] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5072] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] close(6 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 48 [pid 5071] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1855276298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5071] close(6) = 0 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 48 [pid 5068] <... sendto resumed>) = 40 [pid 5072] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1647346847}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(5) = 0 [pid 5072] close(4) = 0 [pid 5068] recvfrom(3, [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [ 60.625053][ T5071] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.645972][ T5072] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.663810][ T5073] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 5072] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5072] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 48 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] recvfrom(5, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1772901347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 48 [pid 5068] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(5, [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 6 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1855276298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5072] <... sendto resumed>) = 368 [pid 5071] <... socket resumed>) = 6 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5073] close(6 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(6 [ 60.678162][ T5071] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(4, [pid 5071] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 48 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1772901347}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(5 [pid 5072] <... sendto resumed>) = 368 [pid 5064] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(4, [pid 5073] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 48 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(5, [pid 5068] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5072] <... sendto resumed>) = 368 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1855276298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... write resumed>) = 3 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(4, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 6 [pid 5070] <... close resumed>) = 0 [ 60.718818][ T5073] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.744417][ T5071] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] <... sendto resumed>) = 36 [pid 5072] close(4 [pid 5071] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] recvfrom(4, [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5070] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(6 [pid 5070] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5073] recvfrom(4, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(4, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5071] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5070] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 52 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 368 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(4, [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(4, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 48 [pid 5070] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(5, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 6 [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 368 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1855276298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(4, [pid 5072] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] close(6 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5071] close(5 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] <... sendto resumed>) = 368 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(4, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5070] <... sendto resumed>) = 48 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(5, [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1342461238}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(4, [pid 5070] <... socket resumed>) = 6 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5071] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5071] recvfrom(4, [pid 5070] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(6 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 60.811690][ T5071] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.850018][ T5070] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5072] recvfrom(3, [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 48 [pid 5072] <... socket resumed>) = 4 [pid 5070] recvfrom(5, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1342461238}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5071] <... sendto resumed>) = 368 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] recvfrom(4, [pid 5070] <... socket resumed>) = 6 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 368 [pid 5070] close(6 [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(4, [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5071] <... sendto resumed>) = 368 [pid 5070] <... sendto resumed>) = 48 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5071] recvfrom(4, [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(5, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1342461238}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 6 [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] close(6 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 60.894630][ T5070] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.932927][ T5070] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 48 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(5, [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1342461238}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(5 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5068] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(4, [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5068] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(4, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 368 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(4, [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.966910][ T5070] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 368 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(4, [pid 5068] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... sendto resumed>) = 368 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] recvfrom(4, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5068] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5068] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] close(4 [pid 5068] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] close(4 [pid 5068] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] close(4 [pid 5068] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 32 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] close(4 [pid 5068] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.902493][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] recvfrom(3, [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.999059][ T5068] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] close(4 [ 62.052446][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.079833][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.090755][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5070] close(4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] close(4 [pid 5068] close(4 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [ 62.180037][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.197156][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.207702][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.215625][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... close resumed>) = 0 [ 62.274625][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.285151][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.308590][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5072] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5072] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.317873][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.327835][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.337458][ T1028] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.344795][ T1028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.359719][ T5068] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] close(4 [pid 5071] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.373184][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.385831][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5071] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] close(4 [pid 5071] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5073] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5071] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [ 62.453759][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.465889][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.485919][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.493120][ T5111] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] <... close resumed>) = 0 [ 62.516928][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.527558][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.537405][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.545742][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.552851][ T5111] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5073] close(4) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 62.561735][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.574980][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.583609][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.590739][ T5111] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5073] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5073] close(4) = 0 [ 62.615000][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.623423][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.632287][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [ 62.672654][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.687728][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.699199][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.709285][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5073] <... sendto resumed>) = 64 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] close(4) = 0 [ 62.723152][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.733700][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.743142][ T1028] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.750326][ T1028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.759091][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [ 62.768782][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.783961][ T1028] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.791107][ T1028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.803840][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5072] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5071] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [ 62.819008][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.828782][ T4759] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.835880][ T4759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.848590][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5072] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5072] close(4 [ 62.887224][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.905356][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.918179][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5073] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [ 62.942047][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.955278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.972048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.991561][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.998722][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.010033][ T5064] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5068] close(4 [ 63.056603][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.084773][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.096272][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [ 63.105330][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.118456][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.131856][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.141253][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.148731][ T5112] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5073] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.159012][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.167812][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [ 63.210432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.222525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.231395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.246778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] <... sendto resumed>) = 44 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.269375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.287355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.296524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.309755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 63.318952][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.326074][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.390251][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.418559][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.441362][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.454694][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.471575][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.481771][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5073] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [ 63.490847][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.507849][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.527235][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5072] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5064] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5073] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [ 63.585113][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.595629][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.610713][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] recvfrom(3, [pid 5072] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] close(4 [pid 5068] close(4 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.630959][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.642828][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.660548][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.675849][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5064] close(4 [ 63.688488][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.704012][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 63.735371][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.749059][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [ 63.777227][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.800904][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5071] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [ 63.829304][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.845698][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.867115][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] close(4 [pid 5068] close(4 [pid 5073] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5064] close(4) = 0 [ 63.887691][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.908625][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.920129][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.927340][ T5104] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [ 63.934944][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.944197][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.953774][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.964060][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.972349][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [ 63.986768][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.015999][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5068] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5068] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.038248][ T5073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.053163][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5068] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5073] close(4 [pid 5068] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5071] close(4) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 40 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.129264][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.139097][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.148851][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.155994][ T5112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.170254][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=20}) = 0 [ 64.188720][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 32 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5071] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 32 [pid 5071] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5073] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.271880][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.281481][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.294219][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.313078][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5073] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 32 [ 64.329150][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.363372][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5072] <... sendto resumed>) = 64 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [ 64.375435][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5073] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 32 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.426965][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.435425][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.458112][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.465590][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [ 64.502457][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5073] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.574812][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=69}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5073] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 64.615387][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.629668][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.652509][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5073] recvfrom(3, [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5071] close(4 [pid 5068] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.702074][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.715194][ T5068] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5064] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 64.783431][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5064] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5068] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5064] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5068] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [ 64.920813][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.937213][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] close(4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [ 64.966661][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.975053][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5068] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5068] close(4 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5071] <... sendto resumed>) = 44 [ 65.157079][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.166176][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [ 65.202087][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.230958][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5071] recvfrom(3, [pid 5064] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5073] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5073] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5071] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [ 65.261311][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 65.339957][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5072] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.409899][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.422683][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.564391][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.574506][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.586070][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.594548][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5073] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 32 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] close(4 [pid 5068] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.685858][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.699694][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.710826][ T5071] device veth0_vlan entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5073] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [ 65.745146][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.757807][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.780833][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5072] <... sendto resumed>) = 44 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5068] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5068] close(4) = 0 [ 65.795905][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.804886][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.817639][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5070] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5073] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5068] close(4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [ 65.855701][ T5068] device veth0_vlan entered promiscuous mode [ 65.865181][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.875029][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.887858][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5071] close(4 [pid 5068] <... sendto resumed>) = 64 [ 65.899741][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=57}) = 0 [ 65.952256][ T5071] device veth1_vlan entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5068] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] close(4 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 5064] close(4) = 0 [ 66.045244][ T5064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.081565][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.094956][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.104303][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.113316][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.125809][ T5068] device veth1_vlan entered promiscuous mode [ 66.134454][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5073] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5072] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5073] close(4 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 66.144030][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.152772][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [ 66.193189][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.202654][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.212537][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.221731][ T1028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.234134][ T5072] device veth0_vlan entered promiscuous mode [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [ 66.244496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.253441][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.262165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.271448][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=58}) = 0 [ 66.329981][ T5070] device veth0_vlan entered promiscuous mode [ 66.340136][ T5073] device veth0_vlan entered promiscuous mode [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5068] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [ 66.426961][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.464342][ T5072] device veth1_vlan entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5073] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5068] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] recvfrom(3, [pid 5072] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.521515][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.534158][ T5111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.555922][ T5073] device veth1_vlan entered promiscuous mode [ 66.565730][ T5070] device veth1_vlan entered promiscuous mode [pid 5072] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... socket resumed>) = 4 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 66.582638][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.595141][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... sendto resumed>) = 64 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] <... close resumed>) = 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... socket resumed>) = 4 [ 66.681897][ T5071] device veth0_macvtap entered promiscuous mode [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] close(4 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] recvfrom(3, [pid 5064] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5072] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5073] close(4 [pid 5071] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5072] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] close(4 [pid 5068] close(4 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.783527][ T5071] device veth1_macvtap entered promiscuous mode [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5073] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5071] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5071] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [ 66.878407][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.891439][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.910497][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.919865][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [ 66.934493][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.944118][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.958977][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.967339][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [ 67.026186][ T5068] device veth0_macvtap entered promiscuous mode [ 67.062663][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [ 67.071464][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.081525][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.092332][ T5064] device veth0_vlan entered promiscuous mode [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5068] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5073] recvfrom(3, [ 67.130297][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.142260][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5072] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5073] close(4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [ 67.173312][ T5072] device veth0_macvtap entered promiscuous mode [ 67.183737][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.192715][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.201991][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.212713][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] recvfrom(3, [pid 5072] close(4 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 64 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5068] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [ 67.224555][ T5068] device veth1_macvtap entered promiscuous mode [ 67.240432][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.251626][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5073] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5068] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5072] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] close(4 [pid 5071] close(4 [pid 5068] close(4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [ 67.269084][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.288184][ T5073] device veth0_macvtap entered promiscuous mode [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5072] close(4 [pid 5071] recvfrom(3, [ 67.319526][ T5072] device veth1_macvtap entered promiscuous mode [ 67.332576][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.345173][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.354520][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] close(4 [pid 5068] close(4 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] <... socket resumed>) = 4 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5071] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5068] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] <... sendto resumed>) = 64 [pid 5071] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4 [ 67.365008][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.375304][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5071] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [ 67.430148][ T5070] device veth0_macvtap entered promiscuous mode [ 67.443599][ T4759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.462917][ T5073] device veth1_macvtap entered promiscuous mode [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5071] <... sendto resumed>) = 44 [ 67.480195][ T5071] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.492904][ T5071] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.503046][ T5071] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.516292][ T5071] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5073] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] close(4 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.537270][ T5064] device veth1_vlan entered promiscuous mode [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] close(4 [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5073] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5071] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5071] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5071] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] close(4 [pid 5073] close(4 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5070] close(4) = 0 [ 67.619770][ T5070] device veth1_macvtap entered promiscuous mode [ 67.644179][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.656010][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5071] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5072] close(4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5072] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5073] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5071] close(4 [pid 5070] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5071] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5073] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5072] <... socket resumed>) = 4 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5073] close(4 [pid 5070] recvfrom(3, [pid 5073] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 40 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 67.669138][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.682370][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.691823][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5073] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] close(4) = 0 [ 67.743029][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.756176][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.767874][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.778943][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5071] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 44 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] recvfrom(3, [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] close(4 [pid 5064] close(4 [pid 5073] close(4 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.791089][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.806052][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.816242][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] <... sendto resumed>) = 32 [pid 5070] <... close resumed>) = 0 [pid 5071] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5071] close(4) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5068] close(4) = 0 [ 67.852907][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.867193][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.881319][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5064] close(4) = 0 [ 67.889567][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.907448][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.919742][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.930260][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.940231][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5073] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.951384][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.967158][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.979946][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.988903][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5071] close(4) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 64 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5068] close(4 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5071] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5071] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] close(4 [pid 5073] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [ 68.001300][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.018755][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5064] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [ 68.058561][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.069840][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.083793][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.094759][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 44 [pid 5072] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 32 [ 68.106091][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.115801][ T5068] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.125442][ T5068] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.134778][ T5068] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.143822][ T5068] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] <... sendto resumed>) = 44 [pid 5071] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5071] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5071] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5068] close(4) = 0 [ 68.161380][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.188306][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.198700][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 68.209936][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.220029][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.230705][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.242506][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.251341][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5071] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [pid 5071] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5072] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 64 [pid 5071] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5071] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5071] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5071] close(4 [pid 5070] <... close resumed>) = 0 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [ 68.260727][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.270776][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.280122][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5071] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... sendto resumed>) = 32 [ 68.341566][ T5073] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.350824][ T5073] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.360009][ T5073] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.369516][ T5073] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.381864][ T5072] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5071] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5071] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5071] close(3) = 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] mkdir("/dev/binderfs", 0777) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5071] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5071] <... mount resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] close(4 [pid 5071] symlink("/dev/binderfs", "./binderfs" [pid 5073] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5071] <... symlink resumed>) = 0 [pid 5072] <... sendto resumed>) = 44 [pid 5073] <... sendto resumed>) = 40 [pid 5072] recvfrom(3, [ 68.391922][ T5072] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.403565][ T5072] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.413574][ T5072] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.428953][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5073] recvfrom(3, [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 2 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5072] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5072] close(4 [pid 5073] close(4 [pid 5072] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5127] socket(AF_PPPOX, 0, 0) = 4 [pid 5127] close(4) = 0 [pid 5127] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5127] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5127] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5127] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5127] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 68.441899][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.454789][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.467311][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.479050][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.489682][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.507547][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.524535][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5127] sendfile(4, 3, NULL, 524293 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] <... sendto resumed>) = 44 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [ 68.545284][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.565408][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.584197][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5073] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] close(4 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] close(4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5073] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5068] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5072] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] recvfrom(3, [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5073] close(4 [pid 5072] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5072] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... socket resumed>) = 4 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] close(4 [pid 5072] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... close resumed>) = 0 [pid 5072] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... socket resumed>) = 4 [pid 5073] <... sendto resumed>) = 40 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5072] <... socket resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5073] <... close resumed>) = 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.808570][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.829484][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.845903][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.865426][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.875713][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.898058][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5068] <... sendto resumed>) = 32 [pid 5073] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5073] close(4 [pid 5072] <... sendto resumed>) = 40 [pid 5073] <... close resumed>) = 0 [ 68.915425][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.926876][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.946550][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5072] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5068] <... socket resumed>) = 4 [pid 5072] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5073] <... sendto resumed>) = 32 [pid 5072] <... sendto resumed>) = 64 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5073] close(4) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 68.964222][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.982240][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5073] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5073] <... sendto resumed>) = 40 [pid 5072] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] recvfrom(3, [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5072] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5073] <... socket resumed>) = 4 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5072] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5064] close(4) = 0 [pid 5073] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5073] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5073] <... socket resumed>) = 4 [pid 5072] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5073] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... sendto resumed>) = 40 [pid 5073] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5073] close(4) = 0 [pid 5073] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5073] <... sendto resumed>) = 32 [ 69.038531][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.061690][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5073] close(3 [pid 5072] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5073] mkdir("/dev/binderfs", 0777 [pid 5072] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5073] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5073] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5072] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5073] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... close resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 2 [pid 5072] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] close(4) = 0 [pid 5068] <... close resumed>) = 0 [pid 5072] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5128 attached [pid 5072] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5128] <... prctl resumed>) = 0 [pid 5128] setpgid(0, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... setpgid resumed>) = 0 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5128] <... openat resumed>) = 3 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5128] write(3, "1000", 4 [pid 5064] <... socket resumed>) = 4 [pid 5128] <... write resumed>) = 4 [pid 5128] close(3) = 0 [pid 5128] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5128] socket(AF_PPPOX, 0, 0) = 4 [pid 5128] close(4) = 0 [pid 5128] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5128] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5128] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5128] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5128] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5128] sendfile(4, 3, NULL, 524293 [pid 5072] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5072] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5072] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5072] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5072] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5072] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 69.196028][ T5070] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.207167][ T5070] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.216077][ T5070] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5072] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5072] close(4) = 0 [pid 5072] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [pid 5072] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5064] close(4) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5072] close(3 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] <... close resumed>) = 0 [pid 5072] mkdir("/dev/binderfs", 0777 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [ 69.238549][ T5070] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.260496][ T5064] device veth0_macvtap entered promiscuous mode [pid 5072] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5070] close(4 [pid 5068] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5072] <... mount resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5072] symlink("/dev/binderfs", "./binderfs" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5072] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5129 attached [pid 5070] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 2 [pid 5129] <... prctl resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] setpgid(0, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] <... setpgid resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5068] close(3 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5129] write(3, "1000", 4 [ 69.334856][ T5064] device veth1_macvtap entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5129] <... write resumed>) = 4 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] close(3 [pid 5070] <... sendto resumed>) = 64 [pid 5068] mkdir("/dev/binderfs", 0777 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5068] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=39}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5064] <... sendto resumed>) = 44 [pid 5129] <... openat resumed>) = 3 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... mount resumed>) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] socket(AF_PPPOX, 0, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5068] symlink("/dev/binderfs", "./binderfs" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5070] <... close resumed>) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 2 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5130 attached [pid 5129] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] <... prctl resumed>) = 0 [pid 5129] <... socket resumed>) = 5 [pid 5070] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] setpgid(0, 0 [pid 5129] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... openat resumed>) = 3 [pid 5129] <... bind resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] write(3, "1000", 4 [pid 5129] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] <... sendto resumed>) = 64 [pid 5130] <... write resumed>) = 4 [pid 5129] <... connect resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] recvfrom(3, [pid 5130] close(3 [pid 5129] sendfile(4, 3, NULL, 524293 [pid 5070] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4 [pid 5130] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] socket(AF_PPPOX, 0, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5130] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5130] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5130] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5070] <... socket resumed>) = 4 [pid 5130] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5130] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5130] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [ 69.527284][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.538340][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5070] close(4 [pid 5130] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5070] <... close resumed>) = 0 [pid 5130] <... bind resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 69.584364][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.628696][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.661898][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.714004][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.746832][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.778484][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.807136][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.845478][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.874457][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5130] sendfile(4, 3, NULL, 524293 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [ 69.904348][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.912928][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.943787][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.978699][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [ 70.059541][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.082266][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.117153][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.154199][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.172306][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.206306][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.238297][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.278487][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.313807][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.352230][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 70.389078][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5070] close(4) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5064] close(4) = 0 [ 70.514067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.523126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] close(4) = 0 [ 70.619754][ T5064] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.630021][ T5064] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.662814][ T5064] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5064] <... sendto resumed>) = 44 [ 70.709753][ T5064] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] close(4) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5070] close(4) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... sendto resumed>) = 32 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5070] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] close(3 [pid 5064] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] mkdir("/dev/binderfs", 0777 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5064] recvfrom(3, [pid 5070] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... mount resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] symlink("/dev/binderfs", "./binderfs" [pid 5064] <... socket resumed>) = 4 [pid 5070] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] close(4 [pid 5070] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 2 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5131 attached ) = 40 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] recvfrom(3, [pid 5131] <... prctl resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] setpgid(0, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] <... setpgid resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5131] <... openat resumed>) = 3 [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5131] write(3, "1000", 4 [pid 5064] close(4 [pid 5131] <... write resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5131] close(3 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5131] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY [pid 5064] recvfrom(3, [pid 5131] <... openat resumed>) = 3 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] socket(AF_PPPOX, 0, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5131] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5131] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5131] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5064] close(4 [pid 5131] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5131] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... socket resumed>) = 5 [pid 5064] <... sendto resumed>) = 32 [pid 5131] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5064] recvfrom(3, [pid 5131] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] <... bind resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5131] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5131] <... connect resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5131] sendfile(4, 3, NULL, 524293 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(3) = 0 [pid 5064] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5064] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5064] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 2 ./strace-static-x86_64: Process 5132 attached [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5132] socket(AF_PPPOX, 0, 0) = 4 [pid 5132] close(4) = 0 [pid 5132] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5132] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5132] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5132] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5132] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5132] sendfile(4, 3, NULL, 524293 [pid 5071] kill(-2, SIGKILL) = 0 [pid 5071] kill(2, SIGKILL) = 0 [pid 5127] <... sendfile resumed>) = ? [pid 5127] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 3 ./strace-static-x86_64: Process 5133 attached [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5133] socket(AF_PPPOX, 0, 0) = 4 [pid 5133] close(4) = 0 [pid 5133] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5133] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5133] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5133] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5133] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5133] sendfile(4, 3, NULL, 524293 [pid 5073] kill(-2, SIGKILL) = 0 [pid 5073] kill(2, SIGKILL) = 0 [pid 5128] <... sendfile resumed>) = ? [pid 5128] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 3 ./strace-static-x86_64: Process 5134 attached [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5134] socket(AF_PPPOX, 0, 0) = 4 [pid 5134] close(4) = 0 [pid 5134] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5134] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5134] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5134] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5134] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5134] sendfile(4, 3, NULL, 524293 [pid 5072] kill(-2, SIGKILL [pid 5129] <... sendfile resumed>) = ? [pid 5072] <... kill resumed>) = 0 [pid 5129] +++ killed by SIGKILL +++ [pid 5072] kill(2, SIGKILL) = 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 3 ./strace-static-x86_64: Process 5135 attached [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5135] socket(AF_PPPOX, 0, 0) = 4 [pid 5135] close(4) = 0 [pid 5135] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5135] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5135] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5068] kill(-2, SIGKILL [pid 5135] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5068] <... kill resumed>) = 0 [pid 5135] <... bind resumed>) = 0 [pid 5068] kill(2, SIGKILL) = 0 [pid 5135] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5130] <... sendfile resumed>) = ? [pid 5135] sendfile(4, 3, NULL, 524293 [pid 5130] +++ killed by SIGKILL +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 3 ./strace-static-x86_64: Process 5136 attached [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5136] socket(AF_PPPOX, 0, 0) = 4 [pid 5136] close(4) = 0 [pid 5136] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5136] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5136] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5136] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5136] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 74.712010][ C0] vcan0: j1939_tp_rxtimer: 0xffff888029e7d800: rx timeout, send abort [ 74.779615][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8ba800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.794915][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8bac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.797000][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bac00: last 00 [pid 5136] sendfile(4, 3, NULL, 524293 [pid 5133] <... sendfile resumed>) = 102400 [pid 5133] close(3) = 0 [ 74.809275][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8880702cfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.816604][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 00 [ 74.838791][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.845296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 00 [ 74.852616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.859114][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 00 [ 74.866415][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 74.873039][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 00 [ 74.880355][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021b82800: last 14 [ 74.888083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 14 [ 74.895321][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021b82800: last 14 [ 74.902649][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb000: last 14 [ 74.916383][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff888021b82800: last 15 [ 74.955131][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8bb000: 0x00000: (5) Maximal retransmit request limit reached [ 74.966636][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8bb400: 0x00000: (5) Maximal retransmit request limit reached [ 74.969497][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb400: last 00 [ 74.978074][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021b82800: 0x00000: (5) Maximal retransmit request limit reached [ 74.985375][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bb800: last 00 [ 74.996663][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8bb800: 0x00000: (5) Maximal retransmit request limit reached [ 75.003859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.015248][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806d8bbc00: 0x00000: (5) Maximal retransmit request limit reached [ 75.021627][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bbc00: last 00 [ 75.040485][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.047034][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.054350][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.060907][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.068189][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.074670][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.081979][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.088496][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.095719][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.102252][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.107795][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a588000: rx timeout, send abort [ 75.109486][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.124118][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.131572][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.138102][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.145323][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.151876][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.159150][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.165667][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.172944][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.179456][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.186727][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.193223][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.200508][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.207035][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.213564][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.214232][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.228565][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.234997][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.249270][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888021449000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.256406][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.277218][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.284441][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.290955][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.298238][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.304744][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.312037][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.318554][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.325793][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.332324][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.339586][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.346056][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.353328][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.359831][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.367093][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.373578][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.380845][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.387353][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.394575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.401089][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.408356][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.414848][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.422135][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.428651][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.435872][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.442402][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.449666][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.456145][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.463415][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.470703][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.477971][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.484470][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.491753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.498349][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.505567][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.512100][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.519362][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.525927][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.533203][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.539718][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.546991][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.553462][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.560754][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.567293][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.574513][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.581026][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.588284][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.594749][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.602195][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.608704][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.615919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.622453][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.627231][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807a588000: abort rx timeout. Force session deactivation [ 75.629700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.646234][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.653514][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.660030][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.667301][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.671826][ C1] vcan0: j1939_tp_rxtimer: 0xffff888024daa000: rx timeout, send abort [ 75.673749][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.689173][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.695663][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.702950][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.709471][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.716738][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.723218][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.730499][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.733719][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070cc5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.736986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.751276][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070cc6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.758384][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.772778][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888028772c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.779195][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.793823][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 75.800580][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.806880][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.813274][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.819710][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.826869][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.833300][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.839798][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.846193][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.853353][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.859806][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.866186][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.872709][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.879863][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.886306][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.892716][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.899218][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.906327][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.912800][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.919227][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.925642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.932799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.939283][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.945631][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.952062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.959354][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.965836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.972310][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 75.978725][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.985853][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 75.994660][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.001075][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.007489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.014615][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.021129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.027495][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.033888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.041046][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.047500][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.053875][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.060297][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.067461][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.073888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.080299][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.086739][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.093862][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.100357][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.106756][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.113307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.120464][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.126918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.133306][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.139735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5133] close(4 [pid 5135] <... sendfile resumed>) = 90112 [pid 5135] close(3) = 0 [pid 5135] close(4 [pid 5136] <... sendfile resumed>) = 94208 [pid 5136] close(3 [pid 5070] kill(-2, SIGKILL [ 76.146890][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.154720][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.161123][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.167540][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.174665][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.181129][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.194616][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.208557][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.215825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.222360][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.229628][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.236142][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.243417][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.249975][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.257248][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.263767][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.271051][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.271289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.277559][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.283989][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.291146][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.299338][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.305727][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.312138][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.319298][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.325730][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.332152][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.338552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.345677][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.352139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.358566][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.364945][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.372105][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.378570][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.384965][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.391368][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.398525][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.404978][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.411406][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.417811][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.425024][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.431496][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.438008][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.444487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.451632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.458146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.464533][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.471118][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.478272][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.485489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.491922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.498331][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.505467][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.511930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.518353][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.524734][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.531898][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.538356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.544755][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.551166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.558317][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.564807][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.571242][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.577735][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.584854][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.591317][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.597742][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.604558][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.611718][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.618175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.624576][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.631012][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.638178][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.644610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.651035][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.657437][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.664595][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.671146][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.677819][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.684238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.691410][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.697891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.704289][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.710697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.717943][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.724372][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.730866][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.737263][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.744395][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.750929][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.757382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.763758][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.770919][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.777390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.783781][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.790206][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.797366][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.803799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.810222][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.816659][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.823753][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.830223][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.836639][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.843017][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.850174][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.856711][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.863109][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.869612][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.876767][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.883580][ C1] vcan0: j1939_tp_txtimer: 0xffff88807bdaf400: tx aborted with unknown reason: -2 [ 76.889649][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.900863][ C1] vcan0: j1939_tp_rxtimer: 0xffff888024daa000: abort rx timeout. Force session deactivation [ 76.905961][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.923584][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.930842][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.937387][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.944613][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.951173][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.958451][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.965029][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.972304][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.978902][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.986129][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 76.992683][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 76.999953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.006504][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.013734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.020373][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.027647][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.034177][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.041454][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.047986][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.055213][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.061769][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.069032][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.075537][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.082826][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.089382][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.096691][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.103204][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.110496][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.117048][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.124276][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.130827][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.138097][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.144611][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.151888][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.158439][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.165673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.172239][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.179520][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.186022][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.193315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.199865][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.207168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.213676][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.220947][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.227506][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.234732][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.241293][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.248575][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.255069][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.262361][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.268911][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.278209][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.284719][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.292007][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.298550][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.305775][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.312326][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.319596][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.326099][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.333388][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.339922][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.347207][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.353699][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.362206][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.368736][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.375958][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.382523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.389786][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.396276][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.403564][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5064] kill(-2, SIGKILL [pid 5132] <... sendfile resumed>) = ? [pid 5131] <... sendfile resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5132] +++ killed by SIGKILL +++ [pid 5131] +++ killed by SIGKILL +++ [pid 5070] kill(2, SIGKILL [pid 5064] kill(2, SIGKILL [pid 5070] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 3 [pid 5064] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 3 ./strace-static-x86_64: Process 5137 attached [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5137] socket(AF_PPPOX, 0, 0) = 4 [pid 5137] close(4) = 0 [pid 5137] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5137] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5137] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5137] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5137] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5137] sendfile(4, 3, NULL, 524293 [pid 5136] <... close resumed>) = 0 [pid 5136] close(4./strace-static-x86_64: Process 5138 attached [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5138] socket(AF_PPPOX, 0, 0) = 4 [pid 5138] close(4) = 0 [pid 5138] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5138] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5138] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5138] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5138] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.410104][ C0] vcan0: j1939_tp_rxtimer: 0xffff888029e7d800: abort rx timeout. Force session deactivation [ 77.420305][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802a1e9c00: rx timeout, send abort [ 77.428595][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801ff8b800: rx timeout, send abort [ 77.429375][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807bdaf400: abort rx timeout. Force session deactivation [ 77.446283][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.454092][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.460639][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88806d8bc000: last 00 [ 77.467909][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.474392][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 77.480692][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.487244][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.493734][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.500277][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.506799][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.513283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.519825][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.526315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.532892][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.539494][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.547521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.553999][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.560547][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.562788][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88801c75b800: connection exists (00 00). last cmd: ff [ 77.567048][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.578468][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75b800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 77.584416][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022fe1400: last 14 [ 77.599124][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75bc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 77.606329][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75bc00: last 00 [ 77.620909][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888022fe1400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 77.628170][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff888022fe1400: last 14 [ 77.650190][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.657545][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.664032][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.671357][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.677893][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.685130][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.691689][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.698965][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.705469][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.712767][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.719297][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.726589][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.733072][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.740346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.746886][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.754115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.760662][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.767940][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.774417][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.781697][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.788206][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.795430][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.801971][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.809226][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.815712][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.823005][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.829523][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.836802][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.843286][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.850571][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.857083][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.864303][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.870842][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.878133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.884620][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.891913][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.898448][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.905671][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.912205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.919465][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.925968][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.933267][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.939821][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.947115][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.953614][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.960901][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.968270][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.975498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.982050][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 77.989315][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 77.995797][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.003106][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.009650][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.016953][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.023448][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.030747][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.037287][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.044523][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.051069][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.058433][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.064998][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.072283][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.078857][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.086089][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.092631][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.099903][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.106447][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.113673][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.120288][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.121149][ C1] vcan0: j1939_tp_rxtimer: 0xffff888070cc6800: rx timeout, send abort [ 78.127518][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.142164][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.149443][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.156110][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.163407][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.165624][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070cc6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.169896][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.184223][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888070cc7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.191368][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.212169][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.219442][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.225976][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.233257][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.239834][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.247118][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.253610][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.260912][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.267437][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.274662][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.281205][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.288484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.294966][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.302254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.310496][ T898] cfg80211: failed to load regulatory.db [ 78.328813][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.336077][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.342639][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.349922][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.356489][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.363718][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.370248][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.377521][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.384000][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.391294][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.397807][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.405036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.411590][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.418900][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.425386][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.432674][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.439200][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.446484][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.452970][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.460263][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.466817][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.474054][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.480580][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.487859][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.494349][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.501632][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.508148][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.515376][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.521905][ C0] vcan0: j1939_xtp_rx_dat_one: 0xffff88801c75c000: last 00 [ 78.529168][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.535696][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b46ec00: 0x00000: (5) Maximal retransmit request limit reached [ 78.535841][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88801829e800: connection exists (00 00). last cmd: 15 [ 78.547771][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b46f000: 0x00000: (5) Maximal retransmit request limit reached [ 78.565955][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801829e800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.570121][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d715000: 0x00000: (5) Maximal retransmit request limit reached [ 78.584789][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801829e400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.596174][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b46f400: 0x00000: (5) Maximal retransmit request limit reached [ 78.610844][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d714c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 78.622489][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807b46f800: 0x00000: (5) Maximal retransmit request limit reached [ 78.649721][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ba66000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.664171][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ba66400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.678582][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d716800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.686645][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.692959][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801829e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.700164][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.715124][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801829dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.721577][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.735985][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d716c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.743117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.758680][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802a1e9c00: abort rx timeout. Force session deactivation [ 78.763794][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [pid 5138] sendfile(4, 3, NULL, 524293 [pid 5071] kill(-3, SIGKILL [pid 5133] <... close resumed>) = ? [pid 5071] <... kill resumed>) = 0 [pid 5133] +++ killed by SIGKILL +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5071] kill(3, SIGKILL) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 4 ./strace-static-x86_64: Process 5140 attached [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5140] socket(AF_PPPOX, 0, 0) = 4 [pid 5140] close(4) = 0 [pid 5140] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5140] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5140] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5140] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5140] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5140] sendfile(4, 3, NULL, 524293) = 86016 [pid 5137] <... sendfile resumed>) = 98304 [pid 5140] close(3 [pid 5137] close(3 [pid 5140] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5140] close(4 [pid 5137] close(4 [pid 5134] <... sendfile resumed>) = 114688 [pid 5134] close(3) = 0 [ 78.773901][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801ff8b800: abort rx timeout. Force session deactivation [ 78.781085][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.797752][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.804997][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.811541][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.818830][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.825342][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.832642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.839169][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.843532][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75c000: 0x00000: (5) Maximal retransmit request limit reached [ 78.846426][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.857925][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75c400: 0x00000: (5) Maximal retransmit request limit reached [ 78.864268][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.875700][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75c800: 0x00000: (5) Maximal retransmit request limit reached [ 78.882779][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.894230][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88801c75cc00: 0x00000: (5) Maximal retransmit request limit reached [ 78.900610][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.919345][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.925845][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.933136][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.939661][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.946938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.953440][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.960805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.967316][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.974539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.981083][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 78.988353][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 78.995025][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.002309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.008816][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.016089][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.022618][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.029888][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.036432][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.043674][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.050211][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.057479][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.063961][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.071249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.077764][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.084988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.091538][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.098799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.105296][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.112580][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.119089][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.126309][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5134] close(4 [pid 5073] kill(-3, SIGKILL) = 0 [pid 5073] kill(3, SIGKILL) = 0 [ 79.132827][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.140083][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.146605][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.153829][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.160384][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.167655][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.174142][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.181433][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.187957][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.195181][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.201734][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.208994][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.215903][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.223175][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5134] <... close resumed>) = ? [pid 5134] +++ killed by SIGKILL +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5073] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] <... sendfile resumed>) = 98304 [pid 5138] close(3 [pid 5073] <... clone resumed>, child_tidptr=0x5555561fc5d0) = 4 [pid 5138] <... close resumed>) = 0 [ 79.229684][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.236956][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.243436][ C1] vcan0: j1939_xtp_rx_dat_one: 0xffff88807ba66800: last 00 [ 79.250771][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.260596][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801dfdc400: rx timeout, send abort [pid 5138] close(4./strace-static-x86_64: Process 5141 attached [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [ 79.281518][ C1] vcan0: j1939_xtp_rx_dpo: no connection found [ 79.287803][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.294289][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.300836][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.307370][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.313870][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.320420][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.326961][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5141] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5141] socket(AF_PPPOX, 0, 0) = 4 [pid 5141] close(4) = 0 [ 79.333481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.340018][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.346541][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.353038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.359578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.366075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.372618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.379141][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.385633][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.392170][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.398675][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.405242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.411831][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.418358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.425359][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.431889][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.438408][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.444971][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.451503][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.460020][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.466553][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.473034][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.479552][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.486038][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.492568][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.499101][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.505582][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.512108][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.518628][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.525117][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.531669][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.538293][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.544858][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.551464][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.558016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.564513][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.571062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.577610][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5141] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5141] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5141] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5141] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5072] kill(-3, SIGKILL [pid 5141] <... bind resumed>) = 0 [pid 5072] <... kill resumed>) = 0 [pid 5141] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5072] kill(3, SIGKILL [pid 5141] <... connect resumed>) = 0 [pid 5072] <... kill resumed>) = 0 [pid 5141] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-3, SIGKILL) = 0 [ 79.584114][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.590656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.597172][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.603656][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.610185][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.616719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.623206][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.629743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.636238][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.642776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.649307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.655798][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.662412][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.668986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.675506][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5068] kill(3, SIGKILL) = 0 [pid 5136] <... close resumed>) = ? [pid 5135] <... close resumed>) = ? [pid 5136] +++ killed by SIGKILL +++ [pid 5135] +++ killed by SIGKILL +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561fc5d0) = 4 ./strace-static-x86_64: Process 5142 attached [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [pid 5142] socket(AF_PPPOX, 0, 0) = 4 [pid 5142] close(4) = 0 [pid 5142] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5142] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5142] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5142] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5142] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5142] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 5143 attached [ 79.682068][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.692427][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.698995][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.705489][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.712032][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.718548][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.725029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.731569][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.738112][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.744618][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.751182][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.757731][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.764249][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.770805][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.777328][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.783818][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.790364][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.796885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.803367][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.809934][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.816465][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.823044][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.829619][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.836180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.842729][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.849272][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.855867][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.862470][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.869015][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.875522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.882062][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.889277][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.895785][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.902316][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.908856][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.915356][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.921919][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.928538][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.935045][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.941584][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.948105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.954603][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.961152][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.967672][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.974166][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.980719][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.987240][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 79.993745][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.000295][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.006851][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.013418][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.020023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.026657][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.033156][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.039718][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.046230][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.052786][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.059487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.066016][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.072581][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.079140][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.085637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.092186][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.098760][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.105266][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.113824][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.120403][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.126930][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.133490][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.140075][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.146615][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.153109][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.159653][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.166165][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.172776][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.179377][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.185891][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.192460][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.199087][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.206018][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.212558][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.219090][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.225590][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.232127][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.238682][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.245207][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.251770][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.258322][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.264832][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.271386][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.277910][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.284397][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.285140][ C0] vcan0: j1939_tp_rxtimer: 0xffff888022436000: rx timeout, send abort [ 80.290918][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.305517][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.312059][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.318593][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.325077][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.331626][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.338161][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.344640][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.351202][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.357821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.364307][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.370921][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.377458][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.383253][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802b20b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.383922][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.398268][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802b20bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.404629][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5142] <... sendfile resumed>) = 90112 [pid 5142] close(3) = 0 [ 80.419676][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807ce77c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.426037][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.446841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.453369][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.459970][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.466543][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.473070][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.479697][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.486225][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.492808][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.499358][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.505842][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.512381][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.518914][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.525411][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.531948][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.538488][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.545023][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.551578][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.558105][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.564689][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.571242][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.577775][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5142] close(4 [pid 5143] <... prctl resumed>) = 0 [ 80.584268][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801dfdc400: abort rx timeout. Force session deactivation [ 80.595101][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806f081000: rx timeout, send abort [ 80.605799][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.612343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.618885][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.625390][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.631943][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY) = 3 [ 80.638481][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.644986][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.651539][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.658106][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.664611][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.671192][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.677713][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5143] socket(AF_PPPOX, 0, 0) = 4 [pid 5143] close(4) = 0 [pid 5143] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5143] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 5143] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5143] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5143] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 80.684191][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.690712][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.697241][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.703722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.710262][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.716792][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.723304][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.729841][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.736343][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.742879][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.749404][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.755981][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.762531][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.769065][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.775551][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.782095][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.788642][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.795121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.801644][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.808252][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.808943][ C0] vcan0: j1939_tp_rxtimer: 0xffff888022436000: abort rx timeout. Force session deactivation [ 80.814707][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.831330][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.837878][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.844385][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.850938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.857522][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.864009][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.870743][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.877292][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.883797][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.890355][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.896892][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.903393][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.909938][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.916487][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.922988][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.930311][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.936941][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.943537][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.950092][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.956637][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.963139][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.969709][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.976260][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.982871][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.989430][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 80.996121][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.002821][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.009366][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.015947][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.022502][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.029029][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [pid 5143] sendfile(4, 3, NULL, 524293) = 86016 [pid 5143] close(3) = 0 [ 81.048180][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.054722][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 81.061265][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff88806ffcb400: connection exists (00 00). last cmd: ff [ 81.072417][ C1] vcan0: j1939_xtp_rx_rts_session_active: 0xffff8880770b4800: connection exists (00 00). last cmd: ff [pid 5143] close(4 [pid 5141] <... sendfile resumed>) = 98304 [pid 5141] close(3) = 0 [ 81.099008][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c91c000: 0x00000: (5) Maximal retransmit request limit reached [ 81.110660][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807c91c400: 0x00000: (5) Maximal retransmit request limit reached [ 81.122316][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880774b9400: 0x00000: (5) Maximal retransmit request limit reached [ 81.134453][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801dfdc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.148984][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fb04400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.163384][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806f081000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.178636][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fb04c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5141] close(4 [pid 5070] kill(-3, SIGKILL [pid 5064] kill(-3, SIGKILL [pid 5070] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5070] kill(3, SIGKILL [pid 5064] kill(3, SIGKILL [pid 5070] <... kill resumed>) = 0 [ 81.193049][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806fb05000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.208132][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ffcb400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 81.223005][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88806ffcb800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [pid 5064] <... kill resumed>) = 0 [ 81.237973][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880770b4800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 81.253257][ C1] ------------[ cut here ]------------ [ 81.258978][ C1] WARNING: CPU: 1 PID: 21 at net/can/j1939/transport.c:1098 j1939_xtp_rx_abort_one+0x609/0x720 [ 81.269473][ C1] Modules linked in: [ 81.273359][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc1-syzkaller #0 [ 81.281548][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 81.291704][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 81.297865][ C1] Code: e9 e7 fa ff ff e8 37 1d c9 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 0c 99 7e fa e8 17 1d c9 f7 <0f> 0b e9 ac fd ff ff e8 0b 1d c9 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 81.317483][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 81.323540][ C1] RAX: ffffffff89c4aad9 RBX: 0000000000000001 RCX: ffff888012a49d40 [ 81.331521][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 81.339495][ C1] RBP: 1ffff1100ee16900 R08: ffffffff89c4a87e R09: ffffed100ee16906 [ 81.347493][ C1] R10: ffffed100ee16906 R11: 1ffff1100ee16905 R12: 0000000000000007 [ 81.355454][ C1] R13: ffff8880770b4800 R14: dffffc0000000000 R15: ffff888026d51070 [ 81.363486][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 81.372423][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.379011][ C1] CR2: 00007f034c051d0f CR3: 0000000022754000 CR4: 00000000003506e0 [ 81.386997][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.394959][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 81.402936][ C1] Call Trace: [ 81.406203][ C1] [ 81.409144][ C1] j1939_tp_recv+0x972/0x14f0 [ 81.413818][ C1] j1939_can_recv+0x700/0xb50 [ 81.418504][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 81.423347][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 81.428204][ C1] can_rcv_filter+0x35e/0x800 [ 81.432869][ C1] can_receive+0x2e8/0x410 [ 81.437291][ C1] ? canfd_rcv+0x250/0x250 [ 81.441693][ C1] can_rcv+0x13c/0x250 [ 81.445750][ C1] __netif_receive_skb+0x1c5/0x500 [ 81.450866][ C1] ? read_lock_is_recursive+0x10/0x10 [ 81.456227][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 81.462382][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 81.468366][ C1] ? print_irqtrace_events+0x220/0x220 [ 81.473810][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 81.478929][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 81.484117][ C1] process_backlog+0x568/0x920 [ 81.488900][ C1] ? trigger_rx_softirq+0x50/0x50 [ 81.493912][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 81.499899][ C1] ? print_irqtrace_events+0x220/0x220 [ 81.505347][ C1] __napi_poll+0xbe/0x4b0 [ 81.509685][ C1] net_rx_action+0x76c/0x1100 [ 81.514359][ C1] ? net_tx_action+0x9e0/0x9e0 [ 81.519130][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 81.524763][ C1] __do_softirq+0x277/0x75b [ 81.529278][ C1] ? run_ksoftirqd+0xc1/0x120 [ 81.533946][ C1] ? __lock_text_end+0xa/0xa [ 81.538541][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 81.543985][ C1] ? run_ksoftirqd+0xa3/0x120 [ 81.548664][ C1] run_ksoftirqd+0xc1/0x120 [ 81.553155][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 81.558355][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 81.563711][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 81.568825][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 81.573918][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 81.579029][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 81.584214][ C1] smpboot_thread_fn+0x533/0xa10 [ 81.589167][ C1] kthread+0x266/0x300 [ 81.593225][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 81.598248][ C1] ? kthread_blkcg+0xd0/0xd0 [ 81.602829][ C1] ret_from_fork+0x1f/0x30 [ 81.607257][ C1] [ 81.610265][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 81.617525][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc1-syzkaller #0 [ 81.625915][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 81.635952][ C1] Call Trace: [ 81.639218][ C1] [ 81.642140][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 81.646810][ C1] ? nf_tcp_handle_invalid+0x630/0x630 [ 81.652258][ C1] ? panic+0x770/0x770 [ 81.656316][ C1] ? vscnprintf+0x59/0x80 [ 81.660652][ C1] ? j1939_xtp_rx_abort_one+0x530/0x720 [ 81.666213][ C1] panic+0x316/0x770 [ 81.670111][ C1] ? __warn+0x16d/0x2d0 [ 81.674257][ C1] ? memcpy_page_flushcache+0x100/0x100 [ 81.679796][ C1] ? ret_from_fork+0x1f/0x30 [ 81.684371][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 81.689901][ C1] __warn+0x284/0x2d0 [ 81.693870][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 81.699401][ C1] report_bug+0x1b3/0x2d0 [ 81.703721][ C1] handle_bug+0x3d/0x70 [ 81.707860][ C1] exc_invalid_op+0x16/0x40 [ 81.712349][ C1] asm_exc_invalid_op+0x16/0x20 [ 81.717237][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 81.723408][ C1] Code: e9 e7 fa ff ff e8 37 1d c9 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 0c 99 7e fa e8 17 1d c9 f7 <0f> 0b e9 ac fd ff ff e8 0b 1d c9 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 81.743008][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 81.749065][ C1] RAX: ffffffff89c4aad9 RBX: 0000000000000001 RCX: ffff888012a49d40 [ 81.757023][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 81.765501][ C1] RBP: 1ffff1100ee16900 R08: ffffffff89c4a87e R09: ffffed100ee16906 [ 81.773457][ C1] R10: ffffed100ee16906 R11: 1ffff1100ee16905 R12: 0000000000000007 [ 81.781413][ C1] R13: ffff8880770b4800 R14: dffffc0000000000 R15: ffff888026d51070 [ 81.789391][ C1] ? j1939_xtp_rx_abort_one+0x3ae/0x720 [ 81.794936][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 81.800475][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 81.806015][ C1] j1939_tp_recv+0x972/0x14f0 [ 81.810688][ C1] j1939_can_recv+0x700/0xb50 [ 81.815355][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 81.820198][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 81.825040][ C1] can_rcv_filter+0x35e/0x800 [ 81.829710][ C1] can_receive+0x2e8/0x410 [ 81.834115][ C1] ? canfd_rcv+0x250/0x250 [ 81.838627][ C1] can_rcv+0x13c/0x250 [ 81.842683][ C1] __netif_receive_skb+0x1c5/0x500 [ 81.847797][ C1] ? read_lock_is_recursive+0x10/0x10 [ 81.853159][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 81.859298][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 81.865265][ C1] ? print_irqtrace_events+0x220/0x220 [ 81.870706][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 81.875807][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 81.881002][ C1] process_backlog+0x568/0x920 [ 81.885759][ C1] ? trigger_rx_softirq+0x50/0x50 [ 81.890765][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 81.896737][ C1] ? print_irqtrace_events+0x220/0x220 [ 81.902187][ C1] __napi_poll+0xbe/0x4b0 [ 81.906510][ C1] net_rx_action+0x76c/0x1100 [ 81.911210][ C1] ? net_tx_action+0x9e0/0x9e0 [ 81.915987][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 81.921625][ C1] __do_softirq+0x277/0x75b [ 81.926131][ C1] ? run_ksoftirqd+0xc1/0x120 [ 81.930799][ C1] ? __lock_text_end+0xa/0xa [ 81.935373][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 81.940817][ C1] ? run_ksoftirqd+0xa3/0x120 [ 81.945479][ C1] run_ksoftirqd+0xc1/0x120 [ 81.949975][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 81.955158][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 81.960517][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 81.965617][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 81.970709][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 81.975804][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 81.980987][ C1] smpboot_thread_fn+0x533/0xa10 [ 81.985915][ C1] kthread+0x266/0x300 [ 81.989969][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 81.994974][ C1] ? kthread_blkcg+0xd0/0xd0 [ 81.999550][ C1] ret_from_fork+0x1f/0x30 [ 82.003962][ C1] [ 82.007128][ C1] Kernel Offset: disabled [ 82.011565][ C1] Rebooting in 86400 seconds..