./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1451029429 <...> Warning: Permanently added '10.128.1.119' (ED25519) to the list of known hosts. execve("./syz-executor1451029429", ["./syz-executor1451029429"], 0x7fff2e7b7490 /* 10 vars */) = 0 brk(NULL) = 0x5555571d1000 brk(0x5555571d1d40) = 0x5555571d1d40 arch_prctl(ARCH_SET_FS, 0x5555571d13c0) = 0 set_tid_address(0x5555571d1690) = 5045 set_robust_list(0x5555571d16a0, 24) = 0 rseq(0x5555571d1ce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1451029429", 4096) = 28 getrandom("\x9e\xf7\x94\xf6\x09\x58\x10\x7c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555571d1d40 brk(0x5555571f2d40) = 0x5555571f2d40 brk(0x5555571f3000) = 0x5555571f3000 mprotect(0x7f138112a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571d1690) = 5046 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5047 attached , child_tidptr=0x5555571d1690) = 5047 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5046 attached [pid 5047] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5046] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5046] unshare(CLONE_NEWPID [pid 5047] unshare(CLONE_NEWPID) = 0 [pid 5046] <... unshare resumed>) = 0 [pid 5046] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5045] <... clone resumed>, child_tidptr=0x5555571d1690) = 5048 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5048 attached ./strace-static-x86_64: Process 5049 attached [pid 5048] set_robust_list(0x5555571d16a0, 24 [pid 5046] <... clone resumed>, child_tidptr=0x5555571d1690) = 5049 [pid 5048] <... set_robust_list resumed>) = 0 [pid 5049] set_robust_list(0x5555571d16a0, 24 [pid 5048] unshare(CLONE_NEWPID [pid 5049] <... set_robust_list resumed>) = 0 [pid 5048] <... unshare resumed>) = 0 [pid 5047] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5048] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5049] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5045] <... clone resumed>, child_tidptr=0x5555571d1690) = 5050 ./strace-static-x86_64: Process 5052 attached ./strace-static-x86_64: Process 5050 attached [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5048] <... clone resumed>, child_tidptr=0x5555571d1690) = 5052 [pid 5052] set_robust_list(0x5555571d16a0, 24 [pid 5050] set_robust_list(0x5555571d16a0, 24 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5052] <... set_robust_list resumed>) = 0 [pid 5050] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5051 attached [pid 5052] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5050] unshare(CLONE_NEWPID [pid 5049] <... prctl resumed>) = 0 [pid 5047] <... clone resumed>, child_tidptr=0x5555571d1690) = 5051 [pid 5049] setsid() = 1 [pid 5051] set_robust_list(0x5555571d16a0, 24 [pid 5049] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5051] <... set_robust_list resumed>) = 0 [pid 5049] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5051] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5049] <... prlimit64 resumed>NULL) = 0 [pid 5051] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5049] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5049] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5045] <... clone resumed>, child_tidptr=0x5555571d1690) = 5053 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5050] <... unshare resumed>) = 0 [pid 5049] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5053 attached [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... prctl resumed>) = 0 [pid 5052] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5050] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5049] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5053] set_robust_list(0x5555571d16a0, 24 [pid 5051] setsid( [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5049] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5054 attached [pid 5053] <... set_robust_list resumed>) = 0 [pid 5052] <... prctl resumed>) = 0 [pid 5054] set_robust_list(0x5555571d16a0, 24 [pid 5053] unshare(CLONE_NEWPID [pid 5051] <... setsid resumed>) = 1 [pid 5052] setsid( [pid 5050] <... clone resumed>, child_tidptr=0x5555571d1690) = 5054 [pid 5049] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5054] <... set_robust_list resumed>) = 0 [pid 5053] <... unshare resumed>) = 0 [pid 5052] <... setsid resumed>) = 1 [pid 5054] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5052] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5049] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5055 attached [pid 5054] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5049] unshare(CLONE_NEWNS [pid 5045] <... clone resumed>, child_tidptr=0x5555571d1690) = 5055 [pid 5055] set_robust_list(0x5555571d16a0, 24 [pid 5051] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5052] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5049] <... unshare resumed>) = 0 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5055] <... set_robust_list resumed>) = 0 [pid 5051] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, ./strace-static-x86_64: Process 5056 attached [pid 5055] unshare(CLONE_NEWPID [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5056] set_robust_list(0x5555571d16a0, 24 [pid 5055] <... unshare resumed>) = 0 [pid 5054] <... prctl resumed>) = 0 [pid 5053] <... clone resumed>, child_tidptr=0x5555571d1690) = 5056 [pid 5051] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5052] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5049] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] setsid( [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5049] <... mount resumed>) = 0 [pid 5056] <... set_robust_list resumed>) = 0 [pid 5054] <... setsid resumed>) = 1 [pid 5051] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5052] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5056] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5054] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5052] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5054] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5052] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5054] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5052] <... prlimit64 resumed>NULL) = 0 [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5052] unshare(CLONE_NEWNS [pid 5054] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5049] unshare(CLONE_NEWIPC [pid 5056] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5051] unshare(CLONE_NEWNS [pid 5052] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5057 attached [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5051] <... unshare resumed>) = 0 [pid 5052] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5049] <... unshare resumed>) = 0 [pid 5056] <... prctl resumed>) = 0 [pid 5055] <... clone resumed>, child_tidptr=0x5555571d1690) = 5057 [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5056] setsid( [pid 5057] set_robust_list(0x5555571d16a0, 24 [pid 5056] <... setsid resumed>) = 1 [pid 5054] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5051] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5052] <... mount resumed>) = 0 [pid 5049] unshare(CLONE_NEWCGROUP [pid 5056] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5054] <... prlimit64 resumed>NULL) = 0 [pid 5052] unshare(CLONE_NEWIPC [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5054] unshare(CLONE_NEWNS [pid 5056] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5057] <... set_robust_list resumed>) = 0 [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5054] <... unshare resumed>) = 0 [pid 5051] <... mount resumed>) = 0 [pid 5049] <... unshare resumed>) = 0 [pid 5057] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5056] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5052] <... unshare resumed>) = 0 [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5057] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5051] unshare(CLONE_NEWIPC [pid 5049] unshare(CLONE_NEWUTS [pid 5056] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5054] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5051] <... unshare resumed>) = 0 [pid 5052] unshare(CLONE_NEWCGROUP [pid 5049] <... unshare resumed>) = 0 [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... unshare resumed>) = 0 [pid 5056] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5052] unshare(CLONE_NEWUTS [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5054] <... mount resumed>) = 0 [pid 5052] <... unshare resumed>) = 0 [pid 5049] unshare(CLONE_SYSVSEM [pid 5057] <... prctl resumed>) = 0 [pid 5056] <... prlimit64 resumed>NULL) = 0 [pid 5054] unshare(CLONE_NEWIPC [pid 5051] unshare(CLONE_NEWCGROUP [pid 5052] unshare(CLONE_SYSVSEM [pid 5049] <... unshare resumed>) = 0 [pid 5057] setsid( [pid 5056] unshare(CLONE_NEWNS [pid 5054] <... unshare resumed>) = 0 [pid 5051] <... unshare resumed>) = 0 [pid 5052] <... unshare resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5057] <... setsid resumed>) = 1 [pid 5056] <... unshare resumed>) = 0 [pid 5051] unshare(CLONE_NEWUTS [pid 5049] <... openat resumed>) = 3 [pid 5057] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5056] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5054] unshare(CLONE_NEWCGROUP [pid 5051] <... unshare resumed>) = 0 [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5057] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5056] <... mount resumed>) = 0 [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5056] unshare(CLONE_NEWIPC [pid 5054] <... unshare resumed>) = 0 [pid 5052] <... openat resumed>) = 3 [pid 5057] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5054] unshare(CLONE_NEWUTS [pid 5051] unshare(CLONE_SYSVSEM [pid 5049] write(3, "16777216", 8 [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5054] <... unshare resumed>) = 0 [pid 5051] <... unshare resumed>) = 0 [pid 5056] <... unshare resumed>) = 0 [pid 5057] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5054] unshare(CLONE_SYSVSEM [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5052] write(3, "16777216", 8 [pid 5049] <... write resumed>) = 8 [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5056] unshare(CLONE_NEWCGROUP [pid 5054] <... unshare resumed>) = 0 [pid 5052] <... write resumed>) = 8 [pid 5057] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5056] <... unshare resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5051] <... openat resumed>) = 3 [pid 5052] close(3 [pid 5049] close(3 [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5051] write(3, "16777216", 8 [pid 5049] <... close resumed>) = 0 [pid 5057] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5051] <... write resumed>) = 8 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5057] <... prlimit64 resumed>NULL) = 0 [pid 5051] close(3 [pid 5049] <... openat resumed>) = 3 [pid 5057] unshare(CLONE_NEWNS [pid 5051] <... close resumed>) = 0 [pid 5057] <... unshare resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5049] write(3, "536870912", 9 [pid 5051] <... openat resumed>) = 3 [pid 5049] <... write resumed>) = 9 [pid 5056] unshare(CLONE_NEWUTS [pid 5049] close(3 [pid 5052] <... close resumed>) = 0 [pid 5056] <... unshare resumed>) = 0 [pid 5056] unshare(CLONE_SYSVSEM [pid 5054] <... openat resumed>) = 3 [pid 5051] write(3, "536870912", 9 [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5049] <... close resumed>) = 0 [pid 5056] <... unshare resumed>) = 0 [pid 5054] write(3, "16777216", 8 [pid 5057] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5051] <... write resumed>) = 9 [pid 5052] <... openat resumed>) = 3 [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5057] <... mount resumed>) = 0 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... write resumed>) = 8 [pid 5051] close(3 [pid 5052] write(3, "536870912", 9 [pid 5049] <... openat resumed>) = 3 [pid 5056] write(3, "16777216", 8 [pid 5054] close(3 [pid 5051] <... close resumed>) = 0 [pid 5052] <... write resumed>) = 9 [pid 5056] <... write resumed>) = 8 [pid 5054] <... close resumed>) = 0 [pid 5052] close(3 [pid 5056] close(3 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5056] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] unshare(CLONE_NEWIPC [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5054] <... openat resumed>) = 3 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5049] write(3, "1024", 4 [pid 5057] <... unshare resumed>) = 0 [pid 5056] <... openat resumed>) = 3 [pid 5054] write(3, "536870912", 9 [pid 5051] <... openat resumed>) = 3 [pid 5049] <... write resumed>) = 4 [pid 5057] unshare(CLONE_NEWCGROUP [pid 5056] write(3, "536870912", 9 [pid 5054] <... write resumed>) = 9 [pid 5051] write(3, "1024", 4 [pid 5052] <... openat resumed>) = 3 [pid 5049] close(3 [pid 5057] <... unshare resumed>) = 0 [pid 5056] <... write resumed>) = 9 [pid 5054] close(3 [pid 5051] <... write resumed>) = 4 [pid 5052] write(3, "1024", 4 [pid 5049] <... close resumed>) = 0 [pid 5057] unshare(CLONE_NEWUTS [pid 5054] <... close resumed>) = 0 [pid 5051] close(3 [pid 5052] <... write resumed>) = 4 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5056] close(3 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5051] <... close resumed>) = 0 [pid 5052] close(3 [pid 5056] <... close resumed>) = 0 [pid 5057] <... unshare resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5054] <... openat resumed>) = 3 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5052] <... close resumed>) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5057] unshare(CLONE_SYSVSEM [pid 5056] <... openat resumed>) = 3 [pid 5054] write(3, "1024", 4 [pid 5051] <... openat resumed>) = 3 [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5056] write(3, "1024", 4 [pid 5054] <... write resumed>) = 4 [pid 5057] <... unshare resumed>) = 0 [pid 5056] <... write resumed>) = 4 [pid 5054] close(3 [pid 5051] write(3, "8192", 4 [pid 5052] <... openat resumed>) = 3 [pid 5049] write(3, "8192", 4 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5056] close(3 [pid 5054] <... close resumed>) = 0 [pid 5051] <... write resumed>) = 4 [pid 5052] write(3, "8192", 4 [pid 5049] <... write resumed>) = 4 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... close resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5051] close(3 [pid 5052] <... write resumed>) = 4 [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5057] write(3, "16777216", 8 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... openat resumed>) = 3 [pid 5051] <... close resumed>) = 0 [pid 5052] close(3 [pid 5049] close(3 [pid 5057] <... write resumed>) = 8 [pid 5056] write(3, "8192", 4 [pid 5054] write(3, "8192", 4 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] <... write resumed>) = 4 [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5056] close(3 [pid 5054] <... write resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] close(3 [pid 5051] <... openat resumed>) = 3 [pid 5052] <... openat resumed>) = 3 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5054] <... close resumed>) = 0 [pid 5051] write(3, "1024", 4 [pid 5049] <... openat resumed>) = 3 [pid 5056] <... openat resumed>) = 3 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5051] <... write resumed>) = 4 [pid 5052] write(3, "1024", 4 [pid 5057] close(3 [pid 5056] write(3, "1024", 4 [pid 5054] <... openat resumed>) = 3 [pid 5051] close(3 [pid 5049] write(3, "1024", 4 [pid 5052] <... write resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... write resumed>) = 4 [pid 5054] write(3, "1024", 4 [pid 5051] <... close resumed>) = 0 [pid 5052] close(3 [pid 5049] <... write resumed>) = 4 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5056] close(3 [pid 5054] <... write resumed>) = 4 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5052] <... close resumed>) = 0 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... close resumed>) = 0 [pid 5054] close(3 [pid 5051] <... openat resumed>) = 3 [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5049] close(3 [pid 5054] <... close resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5052] <... openat resumed>) = 3 [pid 5049] <... close resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5057] write(3, "536870912", 9 [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5054] <... openat resumed>) = 3 [pid 5052] write(3, "1024", 4 [pid 5049] <... openat resumed>) = 3 [pid 5057] <... write resumed>) = 9 [pid 5054] write(3, "1024", 4 [pid 5057] close(3 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... write resumed>) = 4 [pid 5051] write(3, "1024", 4 [pid 5052] <... write resumed>) = 4 [pid 5049] write(3, "1024", 4 [pid 5057] <... close resumed>) = 0 [pid 5056] write(3, "1024", 4 [pid 5054] close(3 [pid 5051] <... write resumed>) = 4 [pid 5052] close(3 [pid 5049] <... write resumed>) = 4 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5056] <... write resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] close(3 [pid 5052] <... close resumed>) = 0 [pid 5049] close(3 [pid 5054] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5052] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5051] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5052] <... openat resumed>) = 3 [pid 5056] close(3 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5051] <... openat resumed>) = 3 [pid 5049] <... openat resumed>) = 3 [pid 5051] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5049] write(3, "1024 1048576 500 1024", 21 [pid 5051] close(3) = 0 [pid 5051] getpid( [pid 5049] <... write resumed>) = 21 [pid 5051] <... getpid resumed>) = 1 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... close resumed>) = 0 [pid 5052] write(3, "1024 1048576 500 1024", 21 [pid 5057] write(3, "1024", 4 [pid 5056] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5054] write(3, "1024 1048576 500 1024", 21 [pid 5057] <... write resumed>) = 4 [pid 5052] <... write resumed>) = 21 [pid 5057] close(3 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... write resumed>) = 21 [pid 5051] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5052] close(3 [pid 5049] close(3 [pid 5057] <... close resumed>) = 0 [pid 5056] write(3, "1024 1048576 500 1024", 21 [pid 5054] close(3 [pid 5051] <... capget resumed>{effective=1<) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5056] <... write resumed>) = 21 [pid 5054] <... close resumed>) = 0 [pid 5051] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5052] getpid( [pid 5049] getpid( [pid 5057] <... openat resumed>) = 3 [pid 5056] close(3 [pid 5054] getpid( [pid 5051] <... capset resumed>) = 0 [pid 5052] <... getpid resumed>) = 1 [pid 5049] <... getpid resumed>) = 1 [pid 5057] write(3, "8192", 4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... getpid resumed>) = 1 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5052] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5049] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5057] <... write resumed>) = 4 [pid 5056] getpid( [pid 5054] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5051] <... socket resumed>) = 3 [pid 5052] <... capget resumed>{effective=1<{effective=1< [pid 5056] <... getpid resumed>) = 1 [pid 5054] <... capget resumed>{effective=1< [pid 5057] <... close resumed>) = 0 [pid 5056] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5054] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5056] <... capget resumed>{effective=1<) = 0 [pid 5056] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5054] <... capset resumed>) = 0 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5057] <... openat resumed>) = 3 [pid 5056] <... capset resumed>) = 0 [pid 5054] <... socket resumed>) = 3 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 3 [pid 5049] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... capset resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5057] write(3, "1024", 4 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 3 [pid 5057] <... write resumed>) = 4 [pid 5056] <... socket resumed>) = 3 [pid 5054] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(3 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] <... openat resumed>) = 3 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5057] write(3, "1024", 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5057] <... write resumed>) = 4 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5057] close(3 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747925840}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] write(3, "1024 1048576 500 1024", 21 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1194921196}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] <... write resumed>) = 21 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-498129184}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(3 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5049] recvfrom(3, [pid 5057] getpid( [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-466210829}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... getpid resumed>) = 1 [pid 5056] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5051] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5056] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5057] <... capget resumed>{effective=1<) = 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5057] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... capset resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747925840}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5049] close(4 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5056] <... sendto resumed>) = 44 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 3 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-498129184}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5054] close(4 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1194921196}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-466210829}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747925840}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1420482484}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-498129184}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5057] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5051] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1194921196}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1420482484}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-747925840}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(3 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-466210829}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-498129184}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(3 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5056] close(3 [pid 5054] <... close resumed>) = 0 [pid 5051] unshare(CLONE_NEWNET [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5057] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] unshare(CLONE_NEWNET [pid 5049] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1420482484}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5", ifr_ifindex=44}) = 0 [pid 5057] close(4) = 0 [pid 5056] unshare(CLONE_NEWNET [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1420482484}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(3 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5057] unshare(CLONE_NEWNET [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1194921196}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5052] close(3 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-466210829}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(3 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] unshare(CLONE_NEWNET [pid 5052] unshare(CLONE_NEWNET [pid 5054] <... unshare resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "0 65535", 7) = 7 [pid 5054] close(3) = 0 [pid 5054] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5054] dup2(3, 200) = 200 [pid 5054] close(3) = 0 [pid 5054] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "0", 1) = 1 [pid 5054] close(3) = 0 [pid 5054] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "0", 1) = 1 [pid 5054] close(3) = 0 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5054] recvfrom(3, [pid 5056] <... unshare resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... socket resumed>) = 4 [pid 5056] write(3, "0 65535", 7 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5056] <... write resumed>) = 7 [pid 5054] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5056] close(3 [pid 5054] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5054] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... openat resumed>) = 3 [pid 5054] <... sendto resumed>) = 48 [pid 5056] dup2(3, 200 [pid 5054] recvfrom(3, [pid 5056] <... dup2 resumed>) = 200 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(3 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5056] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... unshare resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "0 65535", 7) = 7 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5051] dup2(3, 200) = 200 [pid 5051] close(3) = 0 [pid 5051] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0 [pid 5056] <... ioctl resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "0", 1) = 1 [pid 5056] close(3) = 0 [pid 5056] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "0", 1) = 1 [pid 5056] close(3) = 0 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... unshare resumed>) = 0 [pid 5052] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] write(3, "0 65535", 7) = 7 [pid 5052] close(3) = 0 [pid 5052] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5054] recvfrom(3, [pid 5052] dup2(3, 200 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(3 [pid 5052] <... dup2 resumed>) = 200 [pid 5054] <... close resumed>) = 0 [pid 5052] close(3 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5052] <... close resumed>) = 0 [pid 5052] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0 [pid 5054] <... socket resumed>) = 3 [pid 5054] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "0", 1) = 1 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5049] <... unshare resumed>) = 0 [pid 5051] <... openat resumed>) = 3 [pid 5051] write(3, "0", 1) = 1 [pid 5051] close(3) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "0 65535", 7) = 7 [pid 5049] close(3) = 0 [pid 5049] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5056] <... sendto resumed>) = 64 [pid 5049] <... openat resumed>) = 3 [pid 5056] recvfrom(3, [pid 5049] dup2(3, 200 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... dup2 resumed>) = 200 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(3) = 0 [pid 5049] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5056] close(4 [pid 5057] <... unshare resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5056] <... close resumed>) = 0 [pid 5057] <... openat resumed>) = 3 [pid 5056] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] write(3, "0 65535", 7) = 7 [pid 5052] <... ioctl resumed>) = 0 [pid 5057] close(3 [pid 5052] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5057] <... close resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5052] <... openat resumed>) = 3 [pid 5057] dup2(3, 200) = 200 [pid 5057] close(3) = 0 [pid 5057] ioctl(200, TUNSETIFF, 0x7fff61cb2ee0 [pid 5052] write(3, "0", 1 [pid 5054] <... sendto resumed>) = 68 [pid 5054] recvfrom(3, [pid 5052] <... write resumed>) = 1 [pid 5052] close(3) = 0 [pid 5052] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... openat resumed>) = 3 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] write(3, "0", 1 [pid 5051] <... sendto resumed>) = 40 [pid 5057] <... ioctl resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "0", 1) = 1 [pid 5057] close(3) = 0 [pid 5057] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "0", 1 [pid 5051] recvfrom(3, [pid 5052] <... write resumed>) = 1 [pid 5057] <... write resumed>) = 1 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(3 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5057] close(3 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 48 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... ioctl resumed>) = 0 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5056] recvfrom(3, [pid 5052] <... socket resumed>) = 3 [pid 5057] <... socket resumed>) = 3 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... openat resumed>) = 3 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] write(3, "0", 1 [pid 5057] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5052] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] <... write resumed>) = 1 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] close(4 [pid 5049] close(3 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 60 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... close resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5057] <... sendto resumed>) = 40 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 60 [pid 5054] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... openat resumed>) = 3 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 56 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] write(3, "0", 1 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... write resumed>) = 1 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5056] <... socket resumed>) = 4 [pid 5049] close(3 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5054] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5049] <... socket resumed>) = 3 [pid 5056] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 56 [pid 5057] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 48 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5056] close(3 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5056] <... socket resumed>) = 3 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] close(4 [pid 5056] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 56 [pid 5052] <... sendto resumed>) = 48 [pid 5054] recvfrom(3, [pid 5052] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 48 [pid 5056] <... sendto resumed>) = 68 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 60 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5051] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 60 [pid 5052] <... sendto resumed>) = 60 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5054] recvfrom(3, [pid 5049] <... sendto resumed>) = 48 [pid 5057] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] close(4 [pid 5051] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 56 [pid 5054] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(3 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5051] <... socket resumed>) = 3 [pid 5052] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(3 [pid 5054] <... sendto resumed>) = 56 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5052] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 3 [pid 5057] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(3) = 0 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [ 83.020449][ T5054] chnl_net:caif_netlink_parms(): no params data found [pid 5052] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 56 [pid 5049] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 68 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5057] <... sendto resumed>) = 68 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 68 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 56 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 60 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 60 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 60 [pid 5049] close(3 [pid 5054] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 56 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 56 [pid 5051] <... sendto resumed>) = 56 [pid 5052] recvfrom(3, [pid 5057] recvfrom(3, [pid 5051] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5049] <... sendto resumed>) = 68 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5054] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 56 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 56 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 56 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 56 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 60 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.336210][ T5056] chnl_net:caif_netlink_parms(): no params data found [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 56 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 56 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 56 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5052] <... sendto resumed>) = 60 [pid 5056] recvfrom(3, [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 60 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 60 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 60 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 56 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [pid 5052] <... sendto resumed>) = 60 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.562608][ T5052] chnl_net:caif_netlink_parms(): no params data found [pid 5057] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 56 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [ 83.666011][ T5057] chnl_net:caif_netlink_parms(): no params data found [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 56 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5054] close(4) = 0 [pid 5057] <... sendto resumed>) = 60 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [ 83.708507][ T5051] chnl_net:caif_netlink_parms(): no params data found [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 60 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.753516][ T5049] chnl_net:caif_netlink_parms(): no params data found [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] <... sendto resumed>) = 60 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 60 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [ 83.828373][ T5054] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.837537][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.849121][ T5054] bridge_slave_0: entered allmulticast mode [ 83.856827][ T5054] bridge_slave_0: entered promiscuous mode [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 60 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 60 [pid 5054] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.957145][ T5054] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.967258][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.974813][ T5054] bridge_slave_1: entered allmulticast mode [ 83.981873][ T5054] bridge_slave_1: entered promiscuous mode [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 60 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 104 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 60 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 104 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5054] close(4) = 0 [ 84.164116][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.171732][ T5052] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.179579][ T5052] bridge_slave_0: entered allmulticast mode [ 84.187048][ T5052] bridge_slave_0: entered promiscuous mode [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 60 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5049] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5054] close(4) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 60 [ 84.252435][ T5054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.294065][ T5054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.307316][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.314719][ T5052] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.322384][ T5052] bridge_slave_1: entered allmulticast mode [ 84.330149][ T5052] bridge_slave_1: entered promiscuous mode [pid 5054] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.337808][ T5056] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.345782][ T5056] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.357246][ T5056] bridge_slave_0: entered allmulticast mode [ 84.364406][ T5056] bridge_slave_0: entered promiscuous mode [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 104 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 104 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5057] close(4) = 0 [ 84.471037][ T5056] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.478513][ T5056] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.485805][ T5056] bridge_slave_1: entered allmulticast mode [ 84.492871][ T5056] bridge_slave_1: entered promiscuous mode [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 104 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 104 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 104 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.617101][ T5054] team0: Port device team_slave_0 added [ 84.645153][ T5057] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.652698][ T5057] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.660234][ T5057] bridge_slave_0: entered allmulticast mode [pid 5056] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5051] close(4) = 0 [ 84.667635][ T5057] bridge_slave_0: entered promiscuous mode [ 84.676340][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.683871][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.691109][ T5051] bridge_slave_0: entered allmulticast mode [ 84.698826][ T5051] bridge_slave_0: entered promiscuous mode [ 84.707251][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 104 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 84.714589][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.721803][ T5049] bridge_slave_0: entered allmulticast mode [ 84.729055][ T5049] bridge_slave_0: entered promiscuous mode [ 84.741239][ T5052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.754161][ T5054] team0: Port device team_slave_1 added [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.789680][ T5057] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.797526][ T5057] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.805823][ T5057] bridge_slave_1: entered allmulticast mode [ 84.812884][ T5057] bridge_slave_1: entered promiscuous mode [ 84.821313][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.829735][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5057] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [ 84.837395][ T5051] bridge_slave_1: entered allmulticast mode [ 84.846037][ T5051] bridge_slave_1: entered promiscuous mode [ 84.852645][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.860915][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.868475][ T5049] bridge_slave_1: entered allmulticast mode [ 84.877464][ T5049] bridge_slave_1: entered promiscuous mode [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 104 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.905851][ T5052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.919102][ T5056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5057] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 104 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 104 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 104 [pid 5056] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5056] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 104 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5057] close(4) = 0 [ 85.023785][ T5056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 104 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] <... sendto resumed>) = 104 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5054] close(4) = 0 [pid 5056] <... sendto resumed>) = 104 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 85.104131][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.111473][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.138433][ T5054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 104 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5057] close(4) = 0 [ 85.207438][ T5057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5051] close(4) = 0 [ 85.247775][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.263994][ T5051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.275990][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.284037][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.310553][ T5054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5054] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 104 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5056] close(4 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [ 85.356999][ T5052] team0: Port device team_slave_0 added [ 85.370301][ T5057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.384514][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.397283][ T5051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 68 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5054] close(4 [pid 5052] close(4 [pid 5054] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5056] close(4 [pid 5057] <... sendto resumed>) = 104 [pid 5056] <... close resumed>) = 0 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5056] close(4) = 0 [ 85.422357][ T5056] team0: Port device team_slave_0 added [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 104 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 104 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 32 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 104 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 104 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5049] close(4) = 0 [ 85.501709][ T5052] team0: Port device team_slave_1 added [ 85.531973][ T5056] team0: Port device team_slave_1 added [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 104 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.616886][ T5051] team0: Port device team_slave_0 added [ 85.630120][ T5057] team0: Port device team_slave_0 added [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 100 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [ 85.671389][ T5049] team0: Port device team_slave_0 added [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [ 85.723900][ T5051] team0: Port device team_slave_1 added [ 85.735691][ T5057] team0: Port device team_slave_1 added [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 100 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [ 85.766320][ T5049] team0: Port device team_slave_1 added [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5052] close(4) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [ 85.815197][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.822326][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.853008][ T5052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [ 85.886228][ T5056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.893636][ T5056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.921042][ T5056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 72 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5051] close(4) = 0 [ 85.963909][ T5054] hsr_slave_0: entered promiscuous mode [ 85.971368][ T5054] hsr_slave_1: entered promiscuous mode [ 86.002366][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.010668][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.037623][ T5052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5052] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [pid 5054] <... sendto resumed>) = 32 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [ 86.068548][ T5056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.076794][ T5056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.103706][ T5056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5049] close(4) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5054] close(4) = 0 [ 86.142309][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.152126][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 68 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5052] close(4) = 0 [ 86.182793][ T5051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.211333][ T5057] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 68 [pid 5057] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5056] close(4) = 0 [ 86.219272][ T5057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.245585][ T5057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.269037][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [pid 5054] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5049] close(4) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5049] close(4) = 0 [ 86.276535][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.302942][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.319436][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5052] close(4) = 0 [ 86.329957][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.356680][ T5051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.371519][ T5057] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 32 [pid 5057] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5056] close(4) = 0 [ 86.379621][ T5057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.406136][ T5057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.431294][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 68 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5052] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.439275][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.469428][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 68 [pid 5056] <... sendto resumed>) = 32 [pid 5051] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 68 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5054] <... sendto resumed>) = 76 [pid 5057] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5054] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 100 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 32 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 100 [pid 5051] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5057] close(4 [pid 5054] <... sendto resumed>) = 100 [pid 5057] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 100 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 32 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5052] close(4 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5052] close(4) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5052] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 100 [pid 5057] <... sendto resumed>) = 32 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5056] close(4) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5054] <... sendto resumed>) = 84 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 72 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 32 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5051] close(4) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5051] close(4) = 0 [ 86.727955][ T5052] hsr_slave_0: entered promiscuous mode [ 86.740716][ T5052] hsr_slave_1: entered promiscuous mode [ 86.747094][ T5052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.755314][ T5052] Cannot create hsr debugfs directory [pid 5051] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 100 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 72 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 84 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 100 [pid 5052] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [ 86.818050][ T5056] hsr_slave_0: entered promiscuous mode [ 86.826161][ T5056] hsr_slave_1: entered promiscuous mode [ 86.832344][ T5056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.841132][ T5056] Cannot create hsr debugfs directory [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 72 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5051] close(4) = 0 [ 86.891209][ T5051] hsr_slave_0: entered promiscuous mode [ 86.900783][ T5051] hsr_slave_1: entered promiscuous mode [ 86.907915][ T5051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.915879][ T5051] Cannot create hsr debugfs directory [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 100 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 32 [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5056] recvfrom(3, [pid 5057] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 80 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 100 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... sendto resumed>) = 32 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [ 86.951207][ T23] cfg80211: failed to load regulatory.db [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5052] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5049] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 72 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 32 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 80 [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 87.019778][ T5057] hsr_slave_0: entered promiscuous mode [ 87.028529][ T5057] hsr_slave_1: entered promiscuous mode [ 87.036362][ T5057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.044547][ T5057] Cannot create hsr debugfs directory [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5054] <... sendto resumed>) = 88 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 72 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5056] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 76 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.119523][ T5049] hsr_slave_0: entered promiscuous mode [ 87.127512][ T5049] hsr_slave_1: entered promiscuous mode [ 87.134984][ T5049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.142731][ T5049] Cannot create hsr debugfs directory [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 88 [pid 5052] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5049] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] close(4) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5051] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 76 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 76 [pid 5056] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 100 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 108 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 100 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 84 [pid 5052] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 68 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] <... sendto resumed>) = 76 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 84 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5052] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5054] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 84 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 84 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 84 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5052] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 100 [pid 5054] <... sendto resumed>) = 68 [pid 5051] close(4 [pid 5057] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 84 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 76 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 80 [pid 5056] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 80 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 80 [pid 5051] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 84 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 100 [pid 5056] <... sendto resumed>) = 80 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5056] close(4 [pid 5052] <... sendto resumed>) = 80 [pid 5056] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 92 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5054] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] <... openat resumed>) = 4 [pid 5052] close(4 [pid 5054] write(4, "3", 1 [pid 5052] <... close resumed>) = 0 [pid 5054] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5052] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4) = 0 [pid 5054] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5054] write(4, "3 4", 3 [pid 5051] <... sendto resumed>) = 80 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5051] close(4 [pid 5057] <... sendto resumed>) = 84 [pid 5057] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 84 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 80 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 88 [pid 5051] <... sendto resumed>) = 88 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5052] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 80 [pid 5057] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5052] <... sendto resumed>) = 88 [pid 5057] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5057] close(4 [pid 5052] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 84 [pid 5057] <... sendto resumed>) = 80 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 88 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 88 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 108 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 88 [pid 5049] <... sendto resumed>) = 80 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 68 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5056] <... sendto resumed>) = 88 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5056] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 80 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 68 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 108 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 88 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 68 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 68 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 88 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 68 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 80 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 108 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 68 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 80 [pid 5049] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [pid 5049] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 92 [pid 5054] <... write resumed>) = 3 [pid 5054] close(4) = 0 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5052] recvfrom(3, [pid 5054] <... socket resumed>) = 5 [pid 5054] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5054] <... sendto resumed>) = 32 [pid 5054] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5054] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5054] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5052] <... openat resumed>) = 4 [pid 5052] write(4, "2", 1) = -1 ENOENT (No such file or directory) [pid 5052] close(4) = 0 [pid 5052] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5052] write(4, "2 4", 3 [pid 5057] <... sendto resumed>) = 68 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 80 [pid 5054] <... socket resumed>) = 6 [pid 5054] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] close(6 [pid 5051] <... sendto resumed>) = 92 [pid 5049] <... sendto resumed>) = 68 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5056] <... sendto resumed>) = 92 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5056] write(4, "4", 1 [pid 5051] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5051] write(4, "1", 1 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5057] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 48 [pid 5054] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1373438787}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5054] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5054] close(6) = 0 [pid 5054] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 68 [pid 5049] <... sendto resumed>) = 68 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.317567][ T5054] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 80 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 48 [pid 5054] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1373438787}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 80 [pid 5054] <... socket resumed>) = 6 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5049] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5054] close(6) = 0 [ 88.380300][ T5054] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5054] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 92 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5057] write(4, "5", 1 [pid 5049] <... sendto resumed>) = 92 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 4 [pid 5049] write(4, "0", 1 [pid 5054] <... sendto resumed>) = 48 [pid 5054] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1373438787}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5054] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5054] close(6) = 0 [ 88.473053][ T5054] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.510737][ T5054] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5054] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5054] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1373438787}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(5) = 0 [pid 5054] close(4) = 0 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5054] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5054] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5054] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... write resumed>) = 3 [pid 5057] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5056] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5051] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5049] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5057] close(4 [pid 5056] close(4 [pid 5051] close(4 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5049] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5057] <... openat resumed>) = 4 [pid 5051] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5052] close(4 [pid 5049] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5057] write(4, "5 4", 3 [pid 5056] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5054] <... sendto resumed>) = 368 [pid 5051] <... openat resumed>) = 4 [pid 5049] <... openat resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] write(4, "0 4", 3 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5052] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... openat resumed>) = 4 [pid 5051] write(4, "1 4", 3 [pid 5056] write(4, "4 4", 3 [pid 5054] recvfrom(4, [pid 5052] <... sendto resumed>) = 32 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5054] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 368 [pid 5052] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5052] recvfrom(4, [pid 5054] recvfrom(4, [pid 5052] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 6 [pid 5054] <... sendto resumed>) = 368 [pid 5052] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5054] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5054] close(4 [pid 5052] close(6 [pid 5054] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 48 [pid 5052] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1120274283}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5052] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5052] close(6) = 0 [pid 5052] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 48 [pid 5052] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1120274283}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5052] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5052] close(6) = 0 [ 88.657264][ T5052] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.688218][ T5052] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5052] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... write resumed>) = 3 [pid 5057] close(4) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5054] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 48 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(5, [pid 5057] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1120274283}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5057] recvfrom(4, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5054] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5052] <... socket resumed>) = 6 [pid 5057] recvfrom(4, [pid 5054] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [ 88.723402][ T5052] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5057] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5057] <... sendto resumed>) = 52 [pid 5052] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5057] recvfrom(4, [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5052] close(6 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 6 [pid 5057] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5052] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5057] close(6) = 0 [pid 5057] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 48 [pid 5052] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1120274283}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(5 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5054] close(4 [pid 5052] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4) = 0 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5052] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [ 88.802956][ T5052] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5052] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5052] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 48 [pid 5057] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-296541039}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5057] <... socket resumed>) = 6 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5057] close(6 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5057] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5057] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4) = 0 [ 88.843999][ T5057] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 368 [pid 5054] <... sendto resumed>) = 64 [pid 5052] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5049] <... write resumed>) = 3 [pid 5057] <... sendto resumed>) = 48 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(5, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-296541039}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 6 [pid 5054] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5054] close(4) = 0 [pid 5057] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5054] <... sendto resumed>) = 32 [pid 5049] <... socket resumed>) = 4 [pid 5057] close(6 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5057] <... close resumed>) = 0 [pid 5057] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5052] <... sendto resumed>) = 368 [pid 5049] <... socket resumed>) = 5 [ 88.909765][ T5057] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5049] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(4, [pid 5049] <... sendto resumed>) = 32 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5052] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(4, [pid 5057] <... sendto resumed>) = 48 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] <... sendto resumed>) = 368 [pid 5057] recvfrom(5, [pid 5049] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-296541039}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(4, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] recvfrom(4, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 6 [pid 5054] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5054] <... close resumed>) = 0 [pid 5052] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 52 [pid 5057] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5057] close(6 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] recvfrom(4, [pid 5057] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4) = 0 [pid 5049] <... socket resumed>) = 6 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [ 88.954058][ T5057] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 5049] close(6) = 0 [pid 5049] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 48 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5052] close(4 [pid 5057] recvfrom(5, [pid 5054] <... sendto resumed>) = 64 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-296541039}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5057] close(5 [pid 5052] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 48 [pid 5057] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5054] close(4 [pid 5049] recvfrom(5, [pid 5057] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110115298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.022477][ T5057] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 89.036584][ T5049] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 36 [pid 5052] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(4, [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 6 [pid 5057] recvfrom(4, [pid 5054] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5057] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... write resumed>) = 3 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 368 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] close(6 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5051] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(4, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5051] <... sendto resumed>) = 32 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5051] recvfrom(4, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(4, [pid 5052] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5051] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 52 [pid 5052] close(4 [pid 5051] recvfrom(4, [pid 5052] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5051] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5051] close(6) = 0 [pid 5051] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 48 [pid 5054] <... sendto resumed>) = 40 [pid 5049] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110115298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5049] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5049] close(6) = 0 [pid 5049] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 368 [pid 5057] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 48 [pid 5057] <... sendto resumed>) = 368 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(4, [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(5, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5057] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750000518}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [ 89.188695][ T5049] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.203980][ T5051] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5057] close(4 [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5057] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 6 [pid 5052] close(4 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5052] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5051] close(6 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5051] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 48 [ 89.249143][ T5049] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5049] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110115298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 32 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 6 [pid 5054] recvfrom(3, [pid 5049] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] close(6 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 48 [pid 5052] close(4 [pid 5051] recvfrom(5, [pid 5052] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750000518}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [ 89.321817][ T5051] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 6 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5051] close(6) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5057] close(4) = 0 [pid 5056] <... write resumed>) = 3 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4) = 0 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5056] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5056] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5056] recvfrom(4, [pid 5054] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 48 [pid 5049] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110115298}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5049] close(5 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5056] sendto(4, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 32 [pid 5049] close(4 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 52 [pid 5054] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5049] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(4, [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 48 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(5, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5049] recvfrom(4, [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5049] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750000518}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] recvfrom(4, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 6 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 89.395308][ T5049] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.428609][ T5051] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5056] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 6 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 368 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5056] close(6 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5049] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5051] close(6 [pid 5052] <... sendto resumed>) = 40 [pid 5057] close(4 [pid 5056] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 368 [pid 5057] <... close resumed>) = 0 [pid 5049] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 48 [pid 5049] <... sendto resumed>) = 368 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(5, [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 48 [pid 5049] recvfrom(4, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309188175}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 32 [pid 5051] recvfrom(5, [pid 5052] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750000518}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5056] <... socket resumed>) = 6 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5057] close(4 [pid 5056] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [ 89.496431][ T5056] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.511250][ T5051] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(6 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5051] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5056] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5052] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 48 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(5, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309188175}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 36 [pid 5052] <... sendto resumed>) = 44 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 6 [pid 5054] recvfrom(3, [pid 5051] recvfrom(4, [pid 5052] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(4, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5056] close(6 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5051] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.561563][ T5056] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5056] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5051] <... sendto resumed>) = 368 [pid 5052] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5057] recvfrom(3, [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] recvfrom(4, [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5057] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5051] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5054] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 48 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 368 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... sendto resumed>) = 40 [pid 5056] recvfrom(5, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309188175}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(4, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 6 [pid 5054] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5051] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5056] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5054] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 368 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5056] close(6 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] recvfrom(4, [pid 5052] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 89.629502][ T5056] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... sendto resumed>) = 32 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 48 [pid 5051] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(5, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-309188175}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5056] close(5 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 32 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5052] recvfrom(3, [pid 5056] close(4 [pid 5054] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5052] <... socket resumed>) = 4 [pid 5056] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.693791][ T5056] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] recvfrom(3, [pid 5054] recvfrom(3, [pid 5056] recvfrom(4, [pid 5052] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5052] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(4, [pid 5051] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5056] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5056] <... sendto resumed>) = 368 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(4, [pid 5054] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5052] recvfrom(3, [pid 5057] recvfrom(3, [pid 5054] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 368 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(4, [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5054] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5054] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(4, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5056] <... sendto resumed>) = 368 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(4, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5054] close(4) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 32 [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5054] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] recvfrom(3, [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 32 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5057] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5054] close(4) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5054] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5052] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5054] close(4) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5056] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5049] <... sendto resumed>) = 32 [pid 5057] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5054] <... sendto resumed>) = 32 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5054] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5054] recvfrom(3, [pid 5056] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 32 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 32 [pid 5049] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5056] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] close(4 [pid 5049] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5051] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5057] <... sendto resumed>) = 32 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 32 [pid 5052] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 32 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5057] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5052] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5056] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5056] close(4 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5057] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] <... close resumed>) = 0 [pid 5056] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 32 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5049] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] close(4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 44 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5051] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] close(4 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5051] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 32 [pid 5054] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 32 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5057] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5057] close(4 [pid 5056] recvfrom(3, [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5054] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 32 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5056] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5057] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5057] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 32 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5056] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 64 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5056] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5057] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5052] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 44 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5051] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... close resumed>) = 0 [pid 5051] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 32 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5057] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5057] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 32 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] close(4 [pid 5056] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5054] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5052] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5052] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] <... sendto resumed>) = 44 [pid 5052] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5052] close(4) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 32 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5057] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 40 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 32 [pid 5057] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5056] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5056] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5052] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5052] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5051] close(4 [pid 5056] close(4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 32 [pid 5057] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 32 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5052] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5052] close(4 [pid 5054] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] close(4 [pid 5054] close(4 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.658048][ T5054] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 32 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5052] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 44 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5052] close(4 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5052] close(4) = 0 [pid 5056] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 32 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5051] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5054] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5056] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5052] <... sendto resumed>) = 44 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5057] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 40 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5057] recvfrom(3, [pid 5051] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5051] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5051] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] close(4 [pid 5054] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.970841][ T5054] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.999673][ T5057] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5052] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5056] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 64 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5052] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5057] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5056] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5051] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5057] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5057] close(4 [pid 5052] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [ 91.121972][ T5052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.157709][ T4561] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [ 91.165254][ T4561] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 32 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5049] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [ 91.298908][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.306168][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5052] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5051] close(4 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5051] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5057] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5052] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5049] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5056] recvfrom(3, [pid 5051] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5054] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5052] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5052] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [ 91.422139][ T5057] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5057] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] <... sendto resumed>) = 44 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=16}) = 0 [ 91.483410][ T5056] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5051] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5052] <... sendto resumed>) = 64 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5052] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [ 91.593457][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.600694][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5051] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5057] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] close(4) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5049] close(4) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 40 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 40 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [ 91.687309][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.707580][ T5052] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5056] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5052] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 44 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 91.730807][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.738078][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5057] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5054] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5054] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5056] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5057] close(4) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5054] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5056] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5052] <... sendto resumed>) = 44 [ 91.857296][ T5051] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5049] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5052] close(4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [ 91.909263][ T4561] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.916618][ T4561] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] close(4) = 0 [pid 5049] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [ 91.969825][ T5056] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5054] close(4 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [ 92.042548][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.049695][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5056] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5049] close(4 [pid 5054] close(4 [pid 5049] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5051] recvfrom(3, [pid 5049] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=32}) = 0 [ 92.102302][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.109499][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5057] close(4 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5056] <... sendto resumed>) = 64 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5049] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5057] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [ 92.205086][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5056] close(4) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4) = 0 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [pid 5056] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [ 92.274003][ T4561] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.281238][ T4561] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] close(4 [pid 5056] close(4 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5056] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5056] close(4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5054] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5056] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5056] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5049] close(4 [pid 5057] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5052] <... sendto resumed>) = 64 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5052] recvfrom(3, [ 92.432130][ T5051] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.458441][ T4561] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.465709][ T4561] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5052] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5049] close(4 [pid 5057] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5049] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5052] close(4) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5057] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5057] close(4) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [ 92.641885][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.649245][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.672663][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.679967][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5056] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5056] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] close(4 [ 92.831926][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.839194][ T5099] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... sendto resumed>) = 40 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 44 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5054] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5049] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5054] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 40 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5056] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5049] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 44 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5052] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5054] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 44 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5054] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5052] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5056] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5056] close(4 [pid 5054] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5052] <... sendto resumed>) = 32 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5054] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [pid 5056] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 32 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5052] <... sendto resumed>) = 40 [pid 5049] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5057] <... sendto resumed>) = 32 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 4 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5057] <... sendto resumed>) = 32 [pid 5056] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5056] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] close(4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5057] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5054] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5056] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5057] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 32 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [ 93.498275][ T5054] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5052] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5051] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5054] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 32 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 44 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5052] recvfrom(3, [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 32 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5049] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=44}) = 0 [ 93.652755][ T5057] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 32 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5056] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5056] <... close resumed>) = 0 [pid 5049] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 64 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5052] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5056] close(4 [pid 5054] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5056] <... sendto resumed>) = 32 [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5056] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5056] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5049] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 32 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5052] close(4 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5051] close(4) = 0 [pid 5049] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] close(4 [pid 5049] close(4 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 40 [pid 5056] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5054] close(4 [pid 5056] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5051] close(4 [pid 5056] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5056] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5052] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5052] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] recvfrom(3, [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 32 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5051] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5052] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 32 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5054] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5049] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5054] close(4) = 0 [pid 5052] close(4) = 0 [ 94.242264][ T5056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.270552][ T5052] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5054] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] close(4 [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5057] <... sendto resumed>) = 40 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5057] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] close(4 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5052] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5056] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5057] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5057] <... sendto resumed>) = 44 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5054] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 32 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5054] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5049] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5049] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 32 [pid 5054] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5057] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5057] close(4 [pid 5054] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5051] close(4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5049] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5057] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5057] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=52}) = 0 [ 94.807529][ T5051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.830302][ T5054] veth0_vlan: entered promiscuous mode [pid 5051] close(4 [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5051] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5056] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5056] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] close(4 [pid 5056] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5054] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5056] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5052] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5057] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5057] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5049] close(4) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5049] close(4 [ 95.125571][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.135946][ T5054] veth1_vlan: entered promiscuous mode [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... sendto resumed>) = 44 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5057] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5052] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5052] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... sendto resumed>) = 40 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5054] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 44 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5056] close(4 [pid 5051] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5054] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5054] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 44 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5056] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 95.386978][ T5057] veth0_vlan: entered promiscuous mode [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 64 [pid 5049] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5052] recvfrom(3, [pid 5057] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5052] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5052] close(4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5056] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5054] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5052] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5052] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] close(4 [pid 5052] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 40 [pid 5057] close(4) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 44 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5054] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5057] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5057] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 44 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5057] close(4 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [ 95.588727][ T5057] veth1_vlan: entered promiscuous mode [ 95.612018][ T5052] veth0_vlan: entered promiscuous mode [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5054] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5057] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5054] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5057] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5052] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5056] close(4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5057] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5056] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5054] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5057] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5056] close(4 [pid 5051] <... sendto resumed>) = 44 [pid 5049] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 40 [ 95.794220][ T5056] veth0_vlan: entered promiscuous mode [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5057] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5057] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5054] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5054] close(4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 64 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5056] close(4 [pid 5054] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 64 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5054] close(4 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5056] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 95.952889][ T5052] veth1_vlan: entered promiscuous mode [ 95.991990][ T5051] veth0_vlan: entered promiscuous mode [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5056] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 44 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5057] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5051] close(4 [pid 5049] close(4 [pid 5057] close(4) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5054] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5054] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [ 96.012556][ T5054] veth0_macvtap: entered promiscuous mode [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5054] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5054] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5054] close(4) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5051] close(4) = 0 [pid 5049] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5054] close(4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [ 96.082255][ T5056] veth1_vlan: entered promiscuous mode [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] recvfrom(3, [pid 5054] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5057] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5057] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] close(4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 64 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] close(4 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5049] <... socket resumed>) = 4 [ 96.141754][ T5054] veth1_macvtap: entered promiscuous mode [ 96.176977][ T5049] veth0_vlan: entered promiscuous mode [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5057] <... sendto resumed>) = 44 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] close(4 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5054] close(4 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] recvfrom(3, [pid 5057] close(4 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5054] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=59}) = 0 [ 96.214367][ T5057] veth0_macvtap: entered promiscuous mode [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5057] <... sendto resumed>) = 40 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5049] close(4 [pid 5056] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 44 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 64 [pid 5054] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5056] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5056] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5056] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 40 [pid 5051] close(4 [pid 5052] close(4 [pid 5057] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5057] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 96.280807][ T5051] veth1_vlan: entered promiscuous mode [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5051] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5054] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... close resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5054] close(4 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5054] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5052] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5054] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [ 96.362571][ T5057] veth1_macvtap: entered promiscuous mode [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5056] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5054] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5056] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5057] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5057] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5052] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5054] recvfrom(3, [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] close(4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 64 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5054] recvfrom(3, [pid 5051] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 44 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5057] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] close(4 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 40 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5057] recvfrom(3, [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 44 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5056] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5056] close(4 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5056] <... sendto resumed>) = 40 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [ 96.518922][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.546765][ T5049] veth1_vlan: entered promiscuous mode [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5057] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(4 [pid 5057] <... sendto resumed>) = 44 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5054] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5056] <... sendto resumed>) = 64 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5056] recvfrom(3, [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5057] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 64 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 40 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5057] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5054] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5052] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... socket resumed>) = 4 [ 96.686776][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5057] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5057] close(4 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5054] close(4) = 0 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] close(4 [pid 5051] <... sendto resumed>) = 40 [pid 5057] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5057] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5054] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=61}) = 0 [ 96.768196][ T5057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.781899][ T5057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.804784][ T5057] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5056] close(4 [pid 5054] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5049] close(4 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5052] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5054] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5052] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5051] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [ 96.859169][ T5054] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.869325][ T5054] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.884721][ T5054] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.895418][ T5054] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 40 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5049] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] close(4 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 64 [pid 5057] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5049] recvfrom(3, [pid 5057] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5049] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5056] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... sendto resumed>) = 64 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 96.969077][ T5057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.981357][ T5057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.995370][ T5057] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5049] recvfrom(3, [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5057] <... close resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... sendto resumed>) = 44 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5054] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5054] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=62}) = 0 [ 97.048613][ T5056] veth0_macvtap: entered promiscuous mode [ 97.078765][ T5057] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5049] close(4 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... sendto resumed>) = 44 [pid 5052] <... sendto resumed>) = 64 [pid 5057] recvfrom(3, [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5049] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] <... close resumed>) = 0 [ 97.090563][ T5057] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.102387][ T5057] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.112551][ T5057] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5057] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5057] recvfrom(3, [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 64 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5049] <... sendto resumed>) = 40 [pid 5057] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5052] close(4 [pid 5057] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 97.155656][ T5052] veth0_macvtap: entered promiscuous mode [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 44 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5056] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] close(4 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5054] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5056] <... close resumed>) = 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5052] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 97.209461][ T5056] veth1_macvtap: entered promiscuous mode [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5057] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5054] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5052] <... sendto resumed>) = 44 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5052] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5054] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] <... sendto resumed>) = 44 [pid 5054] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... close resumed>) = 0 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... sendto resumed>) = 64 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] recvfrom(3, [pid 5054] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [ 97.269792][ T5052] veth1_macvtap: entered promiscuous mode [ 97.300224][ T5051] veth0_macvtap: entered promiscuous mode [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5052] recvfrom(3, [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5057] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5057] close(4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5054] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5054] close(4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... sendto resumed>) = 44 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] <... socket resumed>) = 4 [pid 5057] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5057] close(4) = 0 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 32 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5057] <... sendto resumed>) = 32 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(4 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] close(4 [pid 5056] close(4 [pid 5054] <... socket resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... close resumed>) = 0 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 44 [pid 5057] <... socket resumed>) = 4 [pid 5054] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5054] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5056] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5057] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5054] <... sendto resumed>) = 40 [pid 5056] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 40 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] recvfrom(3, [pid 5056] recvfrom(3, [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5057] <... socket resumed>) = 4 [pid 5056] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5049] close(4 [pid 5057] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5057] close(4 [pid 5056] close(4 [pid 5054] close(4 [ 97.422689][ T5049] veth0_macvtap: entered promiscuous mode [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 64 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5057] <... sendto resumed>) = 64 [pid 5054] <... sendto resumed>) = 64 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] recvfrom(3, [pid 5056] <... sendto resumed>) = 44 [pid 5054] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] recvfrom(3, [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... socket resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5056] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5049] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] close(4 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5054] <... socket resumed>) = 4 [pid 5054] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5057] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5057] close(4) = 0 [pid 5054] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] close(4 [pid 5051] recvfrom(3, [pid 5054] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 64 [pid 5056] recvfrom(3, [ 97.518571][ T5051] veth1_macvtap: entered promiscuous mode [ 97.536516][ T5049] veth1_macvtap: entered promiscuous mode [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... sendto resumed>) = 32 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 40 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 44 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5054] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5049] recvfrom(3, [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5054] close(3 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5057] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5054] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 4 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5056] close(4 [pid 5054] mkdir("/dev/binderfs", 0777 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5052] close(4 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... mkdir resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 4 [pid 5057] <... close resumed>) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5054] <... mount resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 44 [pid 5057] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5056] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5057] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] symlink("/dev/binderfs", "./binderfs" [pid 5051] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5054] <... symlink resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4 [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 ./strace-static-x86_64: Process 5114 attached [pid 5057] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] set_robust_list(0x5555571d16a0, 24 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5056] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 2 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5049] <... sendto resumed>) = 40 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5056] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5052] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] close(4 [pid 5056] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5114] <... prctl resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5057] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... setpgid resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5114] <... openat resumed>) = 3 [pid 5049] close(4 [pid 5114] write(3, "1000", 4 [pid 5049] <... close resumed>) = 0 [pid 5114] <... write resumed>) = 4 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(3) = 0 [pid 5114] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5114] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5114] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc5\x0a\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa", 1000) = 90 [pid 5114] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5114] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5114] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5114] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5114] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5114] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5115 attached [pid 5115] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5114] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5115] <... rseq resumed>) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5115] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... socket resumed>) = 3 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = 1 [pid 5115] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... bind resumed>) = 0 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = 1 [pid 5115] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... connect resumed>) = 0 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [ 97.646283][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.658407][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5115] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... openat resumed>) = 5 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5057] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] recvfrom(3, [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5057] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... sendto resumed>) = 44 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... socket resumed>) = 4 [pid 5051] recvfrom(3, [pid 5052] <... socket resumed>) = 4 [pid 5114] <... futex resumed>) = 0 [pid 5057] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5057] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5057] close(4 [pid 5056] close(4 [pid 5051] <... socket resumed>) = 4 [pid 5052] close(4 [pid 5049] recvfrom(3, [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5052] <... close resumed>) = 0 [ 97.690776][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.705801][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.723410][ T5056] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... mmap resumed>) = 0x7f1381021000 [pid 5051] close(4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5051] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5114] <... mprotect resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5114] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5114] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5057] <... sendto resumed>) = 32 [pid 5056] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 64 [pid 5114] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5116 attached ) = 4 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [pid 5049] close(4 [pid 5116] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5114] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5051] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5116] <... rseq resumed>) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5057] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] set_robust_list(0x7f13810419a0, 24 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5057] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 44 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] close(3 [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... futex resumed>) = 0 [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5116] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5052] close(4 [pid 5056] close(4 [pid 5115] <... write resumed>) = 1900544 [pid 5057] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5052] <... close resumed>) = 0 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... futex resumed>) = 0 [pid 5116] <... mmap resumed>) = 0x20000000 [pid 5057] mkdir("/dev/binderfs", 0777 [pid 5115] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5116] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5056] recvfrom(3, [pid 5051] close(4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5051] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5116] <... futex resumed>) = 1 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... futex resumed>) = 0 [pid 5057] <... mount resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... futex resumed>) = 1 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5057] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x5555571d1690) = 2 [pid 5117] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0 [pid 5115] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5114] <... futex resumed>) = 1 [pid 5117] <... setpgid resumed>) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... openat resumed>) = 3 [pid 5115] <... ioctl resumed>) = 0 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5117] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5117] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc5\x0a\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa", 1000) = 90 [pid 5117] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5117] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5117] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5114] <... futex resumed>) = 0 [pid 5117] <... mmap resumed>) = 0x7f1381042000 [pid 5115] sendmsg(6, 0x20002940, 0 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5117] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5117] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} => {parent_tid=[3]}, 88) = 3 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 97.845707][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.860673][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5118 attached [pid 5118] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5115] <... sendmsg resumed>) = 1867776 [pid 5118] <... rseq resumed>) = 0 [pid 5118] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5118] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5114] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] write(6, NULL, 0 [pid 5118] <... bind resumed>) = 0 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [ 97.886274][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.908693][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.923656][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5118] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 0 [pid 5118] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5115] <... write resumed>) = 0 [pid 5115] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5114] close(3) = 0 [pid 5114] close(4) = 0 [pid 5114] close(5) = 0 [pid 5114] close(6 [pid 5118] <... bpf resumed>) = 4 [pid 5052] <... sendto resumed>) = 44 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [ 97.938177][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.952132][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.963679][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.978804][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5052] recvfrom(3, [pid 5115] <... futex resumed>) = 1 [pid 5115] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... close resumed>) = 0 [pid 5114] close(7) = -1 EBADF (Bad file descriptor) [pid 5118] <... futex resumed>) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(8) = -1 EBADF (Bad file descriptor) [pid 5114] close(9) = -1 EBADF (Bad file descriptor) [pid 5114] close(10) = -1 EBADF (Bad file descriptor) [pid 5114] close(11) = -1 EBADF (Bad file descriptor) [pid 5114] close(12) = -1 EBADF (Bad file descriptor) [pid 5114] close(13) = -1 EBADF (Bad file descriptor) [pid 5114] close(14) = -1 EBADF (Bad file descriptor) [pid 5114] close(15) = -1 EBADF (Bad file descriptor) [pid 5114] close(16) = -1 EBADF (Bad file descriptor) [pid 5114] close(17) = -1 EBADF (Bad file descriptor) [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] close(18 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5118] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(19) = -1 EBADF (Bad file descriptor) [pid 5114] close(20) = -1 EBADF (Bad file descriptor) [pid 5114] close(21) = -1 EBADF (Bad file descriptor) [pid 5114] close(22) = -1 EBADF (Bad file descriptor) [pid 5114] close(23) = -1 EBADF (Bad file descriptor) [pid 5114] close(24) = -1 EBADF (Bad file descriptor) [pid 5114] close(25) = -1 EBADF (Bad file descriptor) [pid 5114] close(26) = -1 EBADF (Bad file descriptor) [pid 5114] close(27) = -1 EBADF (Bad file descriptor) [pid 5114] close(28) = -1 EBADF (Bad file descriptor) [pid 5114] close(29) = -1 EBADF (Bad file descriptor) [pid 5114] exit_group(0 [pid 5115] <... futex resumed>) = ? [pid 5114] <... exit_group resumed>) = ? [pid 5115] +++ exited with 0 +++ [pid 5116] <... futex resumed>) = ? [pid 5052] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5052] close(4 [pid 5116] +++ exited with 0 +++ [pid 5114] +++ exited with 0 +++ [pid 5052] <... close resumed>) = 0 [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] <... sendto resumed>) = 44 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5119 attached [pid 5117] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 40 [ 97.989169][ T5056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.000084][ T5056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.027737][ T5056] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5117] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5051] recvfrom(3, [pid 5056] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] set_robust_list(0x5555571d16a0, 24 [pid 5118] <... openat resumed>) = 5 [pid 5117] <... mmap resumed>) = 0x7f1381021000 [pid 5056] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5118] <... futex resumed>) = 0 [pid 5117] <... mprotect resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5119] <... prctl resumed>) = 0 [pid 5118] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5119] setpgid(0, 0 [pid 5117] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5119] <... setpgid resumed>) = 0 [pid 5117] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5049] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5049] close(4./strace-static-x86_64: Process 5120 attached [pid 5119] <... openat resumed>) = 3 [pid 5117] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5119] write(3, "1000", 4 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5120] <... rseq resumed>) = 0 [pid 5119] <... write resumed>) = 4 [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5120] set_robust_list(0x7f13810419a0, 24 [pid 5119] close(3 [pid 5117] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] <... close resumed>) = 0 [pid 5117] <... futex resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] read(200, [pid 5117] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] close(4 [pid 5051] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5120] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5119] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] <... futex resumed>) = 0 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5119] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5049] <... socket resumed>) = 4 [pid 5056] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5119] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] close(4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5056] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5056] close(4 [pid 5049] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... mmap resumed>) = 0x7f1381042000 [pid 5117] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5051] <... sendto resumed>) = 40 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] recvfrom(3, [pid 5052] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] <... mprotect resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = 1 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5118] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... socket resumed>) = 4 [pid 5120] <... write resumed>) = 1159168 [pid 5119] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5118] <... mmap resumed>) = 0x20000000 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5051] close(4) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 1 [pid 5118] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED./strace-static-x86_64: Process 5121 attached [pid 5120] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5118] <... socket resumed>) = 6 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 1 [ 98.169908][ T5056] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.189504][ T5056] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.201001][ T5056] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5118] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 1 [pid 5118] sendmsg(6, 0x20002940, 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5121] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053) = 0 [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] set_robust_list(0x7f13810629a0, 24 [pid 5119] <... futex resumed>) = 0 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5118] <... sendmsg resumed>) = 1146880 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5118] write(6, NULL, 0 [pid 5117] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5056] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5118] <... write resumed>) = 0 [pid 5118] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] close(3) = 0 [pid 5117] close(4) = 0 [pid 5117] close(5) = 0 [pid 5117] close(6 [pid 5121] <... socket resumed>) = 3 [pid 5056] recvfrom(3, [ 98.215528][ T5056] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.237693][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.252096][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5049] recvfrom(3, [pid 5117] <... close resumed>) = 0 [pid 5117] close(7 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] close(8) = -1 EBADF (Bad file descriptor) [pid 5117] close(9) = -1 EBADF (Bad file descriptor) [pid 5121] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5117] close(10 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(11) = -1 EBADF (Bad file descriptor) [pid 5117] close(12) = -1 EBADF (Bad file descriptor) [pid 5117] close(13) = -1 EBADF (Bad file descriptor) [pid 5117] close(14) = -1 EBADF (Bad file descriptor) [pid 5117] close(15) = -1 EBADF (Bad file descriptor) [pid 5117] close(16) = -1 EBADF (Bad file descriptor) [pid 5117] close(17) = -1 EBADF (Bad file descriptor) [pid 5117] close(18) = -1 EBADF (Bad file descriptor) [pid 5117] close(19) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5049] <... socket resumed>) = 4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(21) = -1 EBADF (Bad file descriptor) [pid 5117] close(22) = -1 EBADF (Bad file descriptor) [pid 5121] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] close(23 [pid 5056] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(24) = -1 EBADF (Bad file descriptor) [pid 5117] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] <... bind resumed>) = 0 [pid 5119] <... futex resumed>) = 0 [pid 5117] close(26 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5049] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] close(4 [pid 5121] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] close(4 [pid 5117] close(27 [pid 5049] <... close resumed>) = 0 [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... close resumed>) = 0 [pid 5121] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5117] close(28) = -1 EBADF (Bad file descriptor) [pid 5117] close(29) = -1 EBADF (Bad file descriptor) [pid 5119] <... futex resumed>) = 0 [pid 5117] exit_group(0) = ? [pid 5121] <... connect resumed>) = 0 [pid 5120] <... futex resumed>) = ? [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 98.264414][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.275278][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.285879][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.299606][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] +++ exited with 0 +++ [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = ? [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... sendto resumed>) = 44 [pid 5121] <... futex resumed>) = 0 [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5121] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5119] <... futex resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5121] <... bpf resumed>) = 4 [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5121] <... futex resumed>) = 0 [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [ 98.316177][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5121] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5119] <... futex resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] +++ exited with 0 +++ [pid 5117] +++ exited with 0 +++ [pid 5056] close(4 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5049] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5049] close(4 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5056] <... socket resumed>) = 4 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5056] close(4) = 0 [pid 5056] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5119] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5119] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5119] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5119] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5123 attached [pid 5123] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5119] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5123] <... rseq resumed>) = 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] set_robust_list(0x7f13810419a0, 24 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5119] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] <... futex resumed>) = 0 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5123] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5049] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5122 attached [pid 5123] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5119] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... futex resumed>) = 0 [pid 5123] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5119] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... socket resumed>) = 6 [pid 5119] <... futex resumed>) = 0 [pid 5049] close(4 [pid 5123] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5119] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>) = 0 [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5123] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 98.391248][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.410940][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5119] <... futex resumed>) = 0 [pid 5122] set_robust_list(0x5555571d16a0, 24 [pid 5123] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5121] <... openat resumed>) = 5 [pid 5119] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... set_robust_list resumed>) = 0 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... prctl resumed>) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 98.440920][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.463121][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.480174][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5122] write(3, "1000", 4) = 4 [pid 5119] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5119] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] <... futex resumed>) = 0 [pid 5121] write(6, NULL, 0 [pid 5122] close(3 [pid 5123] <... sendmsg resumed>) = 16744448 [pid 5121] <... write resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5121] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 1 [pid 5121] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] read(200, [pid 5123] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5119] close(3 [pid 5122] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5123] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... close resumed>) = 0 [pid 5122] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5119] close(4 [pid 5122] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5119] <... close resumed>) = 0 [pid 5119] close(5) = 0 [ 98.500390][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.511658][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.527659][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5119] close(6 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5122] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5124 attached => {parent_tid=[6]}, 88) = 6 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 44 [pid 5052] recvfrom(3, [pid 5122] <... futex resumed>) = 0 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... rseq resumed>) = 0 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] set_robust_list(0x7f13810629a0, 24) = 0 [ 98.547184][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.570307][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.581919][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... futex resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... socket resumed>) = 4 [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5056] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 1 [pid 5056] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5052] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5124] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] <... bind resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5052] close(4 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... futex resumed>) = 0 [pid 5051] close(4 [pid 5052] <... close resumed>) = 0 [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 1 [pid 5051] <... close resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] <... connect resumed>) = 0 [pid 5119] <... close resumed>) = 0 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] close(7) = -1 EBADF (Bad file descriptor) [ 98.600391][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.636296][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5124] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5119] close(8 [pid 5124] <... bpf resumed>) = 4 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... futex resumed>) = 1 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5124] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] close(9 [pid 5122] <... futex resumed>) = 1 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5124] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = 1 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [ 98.652700][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.671040][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.681438][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5122] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5125 attached [pid 5125] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5122] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5125] <... rseq resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] close(17 [pid 5125] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5122] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [pid 5119] close(19) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5119] close(22) = -1 EBADF (Bad file descriptor) [ 98.708581][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.725864][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.740316][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5125] <... mmap resumed>) = 0x20000000 [pid 5125] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5125] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5122] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... socket resumed>) = 6 [pid 5122] <... futex resumed>) = 0 [pid 5125] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5125] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5124] <... write resumed>) = 1404928 [pid 5122] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... ioctl resumed>) = 0 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] close(23 [pid 5125] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5125] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5124] sendmsg(6, 0x20002940, 0 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... sendto resumed>) = 44 [pid 5119] close(24 [pid 5049] recvfrom(3, [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(25 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... sendmsg resumed>) = 1376256 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5052] <... sendto resumed>) = 64 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5124] write(6, NULL, 0 [pid 5122] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] close(26 [pid 5051] <... sendto resumed>) = 40 [pid 5122] <... futex resumed>) = 0 [pid 5122] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5124] <... write resumed>) = 0 [pid 5119] close(27 [pid 5056] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5124] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] close(28 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... socket resumed>) = 4 [pid 5119] close(29 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5049] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5119] exit_group(0 [pid 5056] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5056] <... close resumed>) = 0 [ 98.758632][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5051] close(4 [pid 5124] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] close(3 [pid 5123] <... futex resumed>) = ? [pid 5121] <... futex resumed>) = ? [pid 5119] <... exit_group resumed>) = ? [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5123] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] close(4 [pid 5056] <... sendto resumed>) = 64 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... close resumed>) = 0 [pid 5056] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... close resumed>) = 0 [pid 5122] close(5 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5122] <... close resumed>) = 0 [pid 5119] +++ exited with 0 +++ [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] close(6 [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5056] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x5555571d16a0, 24 [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 8 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] close(4 [pid 5126] write(3, "1000", 4 [pid 5051] <... close resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5126] <... write resumed>) = 4 [pid 5126] close(3) = 0 [pid 5126] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] <... socket resumed>) = 4 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] <... futex resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5126] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5122] close(7 [pid 5126] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5126] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5122] close(8 [pid 5049] close(4 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] close(9 [pid 5049] <... close resumed>) = 0 [pid 5126] <... mmap resumed>) = 0x7f1381042000 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5122] close(10 [pid 5126] <... mprotect resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] close(11 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13 [pid 5126] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] close(14 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5126] <... futex resumed>) = 0 [ 98.841922][ T5052] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.858622][ T5052] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5122] close(16 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5127 attached [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0 [pid 5125] <... futex resumed>) = ? [pid 5124] <... futex resumed>) = ? [pid 5122] <... exit_group resumed>) = ? [pid 5127] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5125] +++ exited with 0 +++ [pid 5124] +++ exited with 0 +++ [pid 5127] <... rseq resumed>) = 0 [pid 5127] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5127] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5052] <... sendto resumed>) = 44 [pid 5127] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... bind resumed>) = 0 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 98.884520][ T5052] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.899377][ T5052] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5127] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5122] +++ exited with 0 +++ [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571d1690) = 8 ./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... prctl resumed>) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... futex resumed>) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5052] recvfrom(3, [pid 5127] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... sendto resumed>) = 32 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3 [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] recvfrom(3, [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... close resumed>) = 0 [pid 5128] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5128] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5127] <... bpf resumed>) = 4 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... socket resumed>) = 4 [pid 5127] <... futex resumed>) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5127] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... socket resumed>) = 4 [pid 5128] <... mmap resumed>) = 0x7f1381042000 [pid 5128] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5056] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5128] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5128] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5129 attached => {parent_tid=[9]}, 88) = 9 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053) = 0 [pid 5129] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5129] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5052] close(4 [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] <... socket resumed>) = 3 [pid 5052] <... close resumed>) = 0 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] <... futex resumed>) = 1 [pid 5128] <... futex resumed>) = 0 [pid 5129] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... futex resumed>) = 0 [pid 5129] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5128] <... futex resumed>) = 0 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... connect resumed>) = 0 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... futex resumed>) = 1 [ 98.932840][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.965263][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5129] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] <... futex resumed>) = 1 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5126] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} => {parent_tid=[10]}, 88) = 10 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5126] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... openat resumed>) = 5 ./strace-static-x86_64: Process 5130 attached [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... openat resumed>) = 5 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 1 [pid 5128] <... futex resumed>) = 0 [pid 5129] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 99.013290][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.032178][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.042617][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5130] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053) = 0 [pid 5130] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5127] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... mmap resumed>) = 0x20000000 [pid 5130] write(5, 0x20000400, 34136651 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] sendmsg(6, 0x20002940, 0 [pid 5128] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5128] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5128] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5128] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5128] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5131 attached => {parent_tid=[10]}, 88) = 10 [pid 5131] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5131] <... rseq resumed>) = 0 [pid 5128] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] set_robust_list(0x7f13810419a0, 24 [pid 5128] <... futex resumed>) = 0 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5128] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 99.061124][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.075090][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.099094][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5131] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] <... sendmsg resumed>) = 950272 [pid 5131] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5131] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5049] recvfrom(3, [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5127] write(6, NULL, 0 [pid 5126] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... mmap resumed>) = 0x20000000 [pid 5127] <... write resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5127] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5128] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381000000 [pid 5128] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE) = 0 [ 99.119538][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5128] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5128] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} => {parent_tid=[11]}, 88) = 11 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5128] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... write resumed>) = 1396736 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5129] ioctl(-1, SIOCPROTOPRIVATE, 0x20000180 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] <... futex resumed>) = 0 [pid 5129] sendmsg(-1, 0x20002940, 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... futex resumed>) = 0 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] write(-1, NULL, 0 [pid 5128] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... futex resumed>) = 0 [pid 5129] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5131] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] <... futex resumed>) = 0 [pid 5049] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5132 attached [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5051] close(4 [pid 5132] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5131] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] <... rseq resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5132] set_robust_list(0x7f13810209a0, 24 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5132] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5132] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] close(3 [pid 5132] <... futex resumed>) = 0 [pid 5128] <... close resumed>) = 0 [pid 5132] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] close(4) = 0 [pid 5128] close(5) = 0 [pid 5128] close(6) = 0 [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5128] close(8) = -1 EBADF (Bad file descriptor) [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5128] close(10) = -1 EBADF (Bad file descriptor) [pid 5128] close(11) = -1 EBADF (Bad file descriptor) [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5128] close(14) = -1 EBADF (Bad file descriptor) [pid 5128] close(15) = -1 EBADF (Bad file descriptor) [pid 5128] close(16) = -1 EBADF (Bad file descriptor) [pid 5128] close(17) = -1 EBADF (Bad file descriptor) [pid 5128] close(18) = -1 EBADF (Bad file descriptor) [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5128] close(20) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5128] close(22) = -1 EBADF (Bad file descriptor) [pid 5128] close(23) = -1 EBADF (Bad file descriptor) [pid 5128] close(24) = -1 EBADF (Bad file descriptor) [pid 5128] close(25) = -1 EBADF (Bad file descriptor) [pid 5128] close(26) = -1 EBADF (Bad file descriptor) [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5128] close(28) = -1 EBADF (Bad file descriptor) [pid 5128] close(29) = -1 EBADF (Bad file descriptor) [pid 5128] exit_group(0 [pid 5129] <... futex resumed>) = ? [pid 5129] +++ exited with 0 +++ [pid 5131] <... futex resumed>) = ? [pid 5132] <... futex resumed>) = ? [pid 5132] +++ exited with 0 +++ [pid 5128] <... exit_group resumed>) = ? [pid 5056] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 40 [pid 5056] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5052] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5052] close(4) = 0 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5131] +++ exited with 0 +++ [pid 5128] +++ exited with 0 +++ [pid 5056] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5056] close(4 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5051] close(4) = 0 [pid 5056] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5133 attached [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 12 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] set_robust_list(0x5555571d16a0, 24) = 0 [ 99.374852][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.397915][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5133] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5133] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [ 99.443376][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.459527][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.481348][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5134 attached [pid 5134] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5133] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 5134] <... rseq resumed>) = 0 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], [pid 5134] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5134] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5133] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5133] <... futex resumed>) = 0 [pid 5134] <... socket resumed>) = 3 [pid 5133] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5133] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5126] close(3 [pid 5134] <... bind resumed>) = 0 [pid 5134] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... close resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5126] close(4 [pid 5134] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5134] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5133] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... close resumed>) = 0 [ 99.501755][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.526391][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5126] close(5 [pid 5134] <... connect resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5134] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] close(6 [pid 5134] <... futex resumed>) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... bpf resumed>) = 4 [pid 5126] <... close resumed>) = 0 [pid 5134] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5133] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] close(7) = -1 EBADF (Bad file descriptor) [ 99.551287][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.566629][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.582423][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5126] close(8) = -1 EBADF (Bad file descriptor) [pid 5126] close(9) = -1 EBADF (Bad file descriptor) [pid 5126] close(10) = -1 EBADF (Bad file descriptor) [pid 5126] close(11) = -1 EBADF (Bad file descriptor) [pid 5126] close(12) = -1 EBADF (Bad file descriptor) [pid 5126] close(13) = -1 EBADF (Bad file descriptor) [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] close(14 [pid 5052] <... sendto resumed>) = 64 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 99.596637][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5133] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] close(15 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5133] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] recvfrom(3, [pid 5133] <... futex resumed>) = 0 [pid 5126] close(16 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... mmap resumed>) = 0x7f1381021000 [pid 5126] close(17 [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5133] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... mprotect resumed>) = 0 [pid 5126] close(18 [pid 5056] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 4 [pid 5056] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5133] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5056] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5049] close(4 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5126] close(19 [pid 5052] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] close(4 [pid 5049] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(20 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5126] close(21) = -1 EBADF (Bad file descriptor) [pid 5052] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5135 attached [pid 5126] close(22 [pid 5135] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053) = 0 [pid 5135] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5135] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... clone3 resumed> => {parent_tid=[14]}, 88) = 14 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... sendto resumed>) = 32 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] close(23 [pid 5056] recvfrom(3, [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] close(24 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... futex resumed>) = 1 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... futex resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5135] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5049] recvfrom(3, [pid 5135] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] close(25 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] close(26 [pid 5133] <... futex resumed>) = 1 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] close(27 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5135] <... futex resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5126] close(28 [pid 5056] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5135] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] close(4 [pid 5126] close(29 [pid 5135] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5056] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5135] <... futex resumed>) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5126] exit_group(0 [pid 5135] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = ? [pid 5126] <... exit_group resumed>) = ? [pid 5135] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5133] <... futex resumed>) = 0 [pid 5135] <... ioctl resumed>) = 0 [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] +++ exited with 0 +++ [pid 5135] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] <... futex resumed>) = 1 [pid 5135] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5130] <... write resumed>) = ? [ 99.691728][ T5051] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.727187][ T5051] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5130] +++ exited with 0 +++ [pid 5126] +++ exited with 0 +++ [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=42 /* 0.42 s */} --- [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571d1690) = 11 ./strace-static-x86_64: Process 5136 attached [pid 5133] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5133] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5133] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381000000 [pid 5133] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} => {parent_tid=[15]}, 88) = 15 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5133] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5137 attached [pid 5137] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053) = 0 [pid 5136] set_robust_list(0x5555571d16a0, 24 [pid 5137] set_robust_list(0x7f13810209a0, 24 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5137] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5137] write(6, NULL, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5049] close(4 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] <... openat resumed>) = 3 [pid 5056] recvfrom(3, [pid 5052] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [ 99.751842][ T5051] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.773521][ T5051] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5136] write(3, "1000", 4 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 4 [pid 5052] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... write resumed>) = 4 [pid 5133] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] close(3 [pid 5056] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] <... close resumed>) = 0 [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5051] close(4 [pid 5052] <... socket resumed>) = 4 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [ 99.839959][ T5049] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] read(200, [pid 5056] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5136] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] close(4 [pid 5052] close(4 [pid 5136] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5056] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... futex resumed>) = 0 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5136] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5136] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5136] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5139 attached => {parent_tid=[12]}, 88) = 12 [pid 5139] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5139] <... rseq resumed>) = 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] set_robust_list(0x7f13810629a0, 24) = 0 [ 99.882117][ T5049] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.913111][ T5049] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.921866][ T5049] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5139] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] <... futex resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5139] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] recvfrom(3, [pid 5139] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] <... socket resumed>) = 3 [pid 5056] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... sendto resumed>) = 40 [pid 5139] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... futex resumed>) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5056] recvfrom(3, [pid 5051] recvfrom(3, [pid 5052] recvfrom(3, [pid 5139] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5139] <... futex resumed>) = 0 [pid 5137] <... write resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5135] <... sendmsg resumed>) = 16744448 [pid 5056] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] <... socket resumed>) = 4 [pid 5139] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5135] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5139] <... bind resumed>) = 0 [pid 5136] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] <... futex resumed>) = 0 [pid 5056] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5052] <... socket resumed>) = 4 [pid 5049] close(4 [pid 5135] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5051] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5056] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5051] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5056] close(4 [pid 5139] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... close resumed>) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... futex resumed>) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5137] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5052] close(4 [pid 5051] <... sendto resumed>) = 64 [pid 5052] <... close resumed>) = 0 [pid 5139] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5136] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5049] recvfrom(3, [pid 5136] <... futex resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... connect resumed>) = 0 [pid 5136] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5051] <... socket resumed>) = 4 [pid 5136] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5139] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5139] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5051] close(4 [pid 5136] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5139] <... bpf resumed>) = 4 [pid 5049] close(4) = 0 [pid 5056] <... sendto resumed>) = 32 [pid 5056] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5052] recvfrom(3, [pid 5056] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(3) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] mkdir("/dev/binderfs", 0777 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... futex resumed>) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5056] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5136] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5139] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5136] <... futex resumed>) = 0 [pid 5056] <... mount resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5052] <... socket resumed>) = 4 [pid 5049] <... sendto resumed>) = 64 [pid 5136] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] recvfrom(3, [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] recvfrom(3, [pid 5056] symlink("/dev/binderfs", "./binderfs" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5052] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5052] close(4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5051] <... socket resumed>) = 4 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0"./strace-static-x86_64: Process 5140 attached [pid 5049] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5140] set_robust_list(0x5555571d16a0, 24 [pid 5056] <... clone resumed>, child_tidptr=0x5555571d1690) = 2 [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5051] close(4 [pid 5049] close(4 [pid 5051] <... close resumed>) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5049] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5140] <... prctl resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5140] setpgid(0, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5140] <... setpgid resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5140] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5049] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] read(200, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5140] read(200, [pid 5051] <... socket resumed>) = 4 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5140] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5052] <... sendto resumed>) = 32 [pid 5140] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] close(4 [pid 5140] <... futex resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] recvfrom(3, [pid 5140] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5140] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5051] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5136] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5140] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5136] <... futex resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] <... mmap resumed>) = 0x7f1381042000 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] <... mprotect resumed>) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5052] <... socket resumed>) = 4 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5136] <... mmap resumed>) = 0x7f1381021000 [pid 5051] <... socket resumed>) = 4 [pid 5140] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5140] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5141 attached [pid 5136] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5049] <... socket resumed>) = 4 [pid 5136] <... mprotect resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5136] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] close(4 [pid 5141] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5140] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5136] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5141] <... rseq resumed>) = 0 [pid 5136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] set_robust_list(0x7f13810629a0, 24 [pid 5140] rt_sigprocmask(SIG_SETMASK, [], [pid 5052] <... close resumed>) = 0 [pid 5049] close(4./strace-static-x86_64: Process 5142 attached [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5141] rt_sigprocmask(SIG_SETMASK, [], [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5142] <... rseq resumed>) = 0 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] set_robust_list(0x7f13810419a0, 24 [pid 5141] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] <... futex resumed>) = 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], [pid 5141] <... socket resumed>) = 3 [pid 5142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5142] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5136] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = 1 [pid 5141] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 0 [pid 5052] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 40 [pid 5142] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... bind resumed>) = 0 [pid 5136] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] recvfrom(3, [pid 5136] <... futex resumed>) = 0 [pid 5052] recvfrom(3, [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5142] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5142] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... sendto resumed>) = 32 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5142] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5051] recvfrom(3, [pid 5049] <... socket resumed>) = 4 [pid 5142] <... futex resumed>) = 1 [pid 5141] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5142] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... connect resumed>) = 0 [pid 5136] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] <... futex resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5142] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5136] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... socket resumed>) = 4 [pid 5052] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5142] <... socket resumed>) = 6 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5052] close(4 [pid 5049] close(4 [pid 5142] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5142] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] close(4 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5142] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5141] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... close resumed>) = 0 [pid 5052] <... sendto resumed>) = 64 [pid 5142] <... ioctl resumed>) = 0 [pid 5141] <... bpf resumed>) = 4 [pid 5049] <... sendto resumed>) = 64 [pid 5142] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5142] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 4 [pid 5052] <... socket resumed>) = 4 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... socket resumed>) = 4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] close(4 [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(4 [pid 5052] close(4 [pid 5049] <... sendto resumed>) = 32 [pid 5051] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 32 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5140] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5140] <... futex resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... openat resumed>) = 5 [pid 5140] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5139] <... openat resumed>) = 5 [pid 5136] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... openat resumed>) = 5 [pid 5051] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5134] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5141] <... futex resumed>) = 0 [pid 5140] <... mmap resumed>) = 0x7f1381021000 [pid 5139] <... futex resumed>) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5134] <... futex resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] <... mmap resumed>) = 0x7f1381000000 [pid 5052] <... socket resumed>) = 4 [pid 5136] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE [pid 5133] close(3 [pid 5140] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5136] <... mprotect resumed>) = 0 [pid 5134] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... close resumed>) = 0 [pid 5051] close(4 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] close(4 [pid 5136] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5133] close(4 [pid 5140] <... mprotect resumed>) = 0 [pid 5136] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5133] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5140] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} [pid 5133] close(5 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] close(4 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5143 attached [pid 5140] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5133] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5052] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5143] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5136] <... clone3 resumed> => {parent_tid=[14]}, 88) = 14 [pid 5133] close(6 [pid 5052] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5143] <... rseq resumed>) = 0 [pid 5140] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5144 attached [pid 5143] set_robust_list(0x7f13810209a0, 24 [pid 5142] <... sendmsg resumed>) = 16744448 [pid 5140] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5140] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 4 [pid 5144] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5143] rt_sigprocmask(SIG_SETMASK, [], [pid 5142] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5052] <... socket resumed>) = 4 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5140] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5140] <... futex resumed>) = 0 [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5049] close(4 [pid 5140] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] <... rseq resumed>) = 0 [pid 5143] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] <... futex resumed>) = 0 [pid 5136] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... sendto resumed>) = 40 [pid 5052] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5144] set_robust_list(0x7f13810419a0, 24 [pid 5143] write(6, NULL, 0 [pid 5142] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] close(7) = -1 EBADF (Bad file descriptor) [pid 5133] close(8) = -1 EBADF (Bad file descriptor) [pid 5133] close(9 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... socket resumed>) = 4 [pid 5052] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5052] <... socket resumed>) = 4 [pid 5049] <... socket resumed>) = 4 [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5052] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] close(4 [pid 5052] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5133] close(10 [pid 5049] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... write resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5052] close(4 [pid 5049] close(4 [pid 5144] rt_sigprocmask(SIG_SETMASK, [], [pid 5143] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] close(11 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... sendto resumed>) = 64 [pid 5052] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5144] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5143] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] close(3 [pid 5133] close(12 [pid 5051] recvfrom(3, [pid 5052] <... sendto resumed>) = 32 [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... sendto resumed>) = 32 [pid 5136] close(4 [pid 5133] close(13 [pid 5136] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... futex resumed>) = 1 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... futex resumed>) = 0 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] close(5 [pid 5133] close(14 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] recvfrom(3, [pid 5049] recvfrom(3, [pid 5141] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5136] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... socket resumed>) = 4 [pid 5133] close(15 [pid 5052] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] close(6 [pid 5144] <... write resumed>) = 430080 [pid 5141] <... mmap resumed>) = 0x20000000 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5052] close(3 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5144] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5052] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 4 [pid 5144] <... futex resumed>) = 0 [pid 5051] close(4 [pid 5052] mkdir("/dev/binderfs", 0777 [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5144] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] <... close resumed>) = 0 [pid 5052] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5049] close(4 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] close(16 [pid 5052] <... mount resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... sendto resumed>) = 32 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] close(17 [pid 5051] recvfrom(3, [pid 5052] symlink("/dev/binderfs", "./binderfs" [pid 5049] <... sendto resumed>) = 40 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5049] recvfrom(3, [pid 5141] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] close(18 [pid 5051] close(3 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... socket resumed>) = 6 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... close resumed>) = 0 [pid 5052] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5133] close(19 [pid 5051] mkdir("/dev/binderfs", 0777 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... socket resumed>) = 4 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5133] close(20 [pid 5051] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5133] close(21 [pid 5051] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5141] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 ./strace-static-x86_64: Process 5145 attached [pid 5141] <... ioctl resumed>) = 0 [pid 5133] close(22 [pid 5051] <... mount resumed>) = 0 [pid 5049] close(4 [pid 5145] set_robust_list(0x5555571d16a0, 24 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5049] <... close resumed>) = 0 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] close(24 [pid 5052] <... clone resumed>, child_tidptr=0x5555571d1690) = 2 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] symlink("/dev/binderfs", "./binderfs" [pid 5049] <... sendto resumed>) = 64 [pid 5133] close(25 [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5051] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5049] recvfrom(3, [pid 5145] <... prctl resumed>) = 0 [pid 5141] sendmsg(6, 0x20002940, 0 [pid 5133] close(27 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] setpgid(0, 0 [pid 5141] <... sendmsg resumed>) = 393216 [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5145] <... setpgid resumed>) = 0 [pid 5051] <... clone resumed>, child_tidptr=0x5555571d1690) = 2 [pid 5049] <... socket resumed>) = 4 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5049] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5049] close(4) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] <... openat resumed>) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5145] read(200, [pid 5049] <... sendto resumed>) = 32 [pid 5145] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5145] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5145] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5049] recvfrom(3, [pid 5145] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5133] close(28 [pid 5049] close(3 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5049] <... close resumed>) = 0 [pid 5145] <... mmap resumed>) = 0x7f1381042000 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5146 attached [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] close(29 [pid 5049] mkdir("/dev/binderfs", 0777 [pid 5146] set_robust_list(0x5555571d16a0, 24 [pid 5145] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] <... mprotect resumed>) = 0 [pid 5141] write(6, NULL, 0 [pid 5140] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... close resumed>) = 0 [pid 5133] exit_group(0 [pid 5049] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = ? [pid 5135] <... futex resumed>) = ? [pid 5134] <... futex resumed>) = ? [pid 5133] <... exit_group resumed>) = ? [pid 5146] <... prctl resumed>) = 0 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5140] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] +++ exited with 0 +++ [pid 5136] close(7 [pid 5135] +++ exited with 0 +++ [pid 5134] +++ exited with 0 +++ [pid 5049] <... mount resumed>) = 0 [pid 5146] setpgid(0, 0 [pid 5145] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(8 [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5147 attached [pid 5136] close(9 [pid 5049] symlink("/dev/binderfs", "./binderfs" [pid 5147] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5145] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5147] <... rseq resumed>) = 0 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] close(10 [pid 5147] set_robust_list(0x7f13810629a0, 24 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... set_robust_list resumed>) = 0 [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] close(11 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] <... setpgid resumed>) = 0 [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... write resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] close(12 [pid 5147] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... openat resumed>) = 3 [pid 5145] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5146] write(3, "1000", 4 [pid 5141] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] close(3) = 0 [pid 5146] <... write resumed>) = 4 [pid 5140] close(4 [pid 5146] close(3 [pid 5140] <... close resumed>) = 0 [pid 5146] <... close resumed>) = 0 [pid 5147] <... socket resumed>) = 3 [pid 5146] read(200, [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] close(5 [pid 5136] close(13./strace-static-x86_64: Process 5148 attached [pid 5146] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5140] <... close resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] set_robust_list(0x5555571d16a0, 24 [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] read(200, [pid 5140] close(6 [pid 5136] close(14 [pid 5049] <... clone resumed>, child_tidptr=0x5555571d1690) = 2 [pid 5148] <... set_robust_list resumed>) = 0 [pid 5147] <... futex resumed>) = 1 [pid 5146] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5145] <... futex resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] close(15 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] <... bind resumed>) = 0 [pid 5146] read(200, [pid 5145] <... futex resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] close(16 [pid 5148] <... prctl resumed>) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5146] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] setpgid(0, 0 [pid 5147] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] read(200, [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = 0 [pid 5136] close(17 [pid 5148] <... setpgid resumed>) = 0 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5146] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] close(7 [pid 5136] close(18 [pid 5146] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] +++ exited with 0 +++ [pid 5148] <... openat resumed>) = 3 [pid 5146] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5140] close(8 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] write(3, "1000", 4 [pid 5147] <... connect resumed>) = 0 [pid 5146] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(19 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=51 /* 0.51 s */} --- [pid 5148] <... write resumed>) = 4 [pid 5146] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5140] close(9 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5148] close(3 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(20 [pid 5148] <... close resumed>) = 0 [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5140] close(10 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] set_robust_list(0x5555571d16a0, 24 [pid 5148] read(200, [pid 5147] <... futex resumed>) = 1 [pid 5146] <... mmap resumed>) = 0x7f1381042000 [pid 5145] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(21 [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 16 [pid 5149] <... set_robust_list resumed>) = 0 [pid 5148] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5147] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] close(11 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] read(200, [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5136] close(22 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5148] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5147] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5146] <... mprotect resumed>) = 0 [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... prctl resumed>) = 0 [pid 5148] read(200, [pid 5147] <... bpf resumed>) = 4 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5140] close(12 [pid 5136] close(23 [pid 5149] setpgid(0, 0 [pid 5148] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... setpgid resumed>) = 0 [pid 5148] read(200, [pid 5140] close(13 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc5\x0a\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa", 1000) = 90 [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(24 [pid 5148] read(200, [pid 5147] <... futex resumed>) = 1 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5145] <... futex resumed>) = 0 [pid 5140] close(14 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5150 attached [pid 5149] <... openat resumed>) = 3 [pid 5148] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(25 [pid 5150] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5149] write(3, "1000", 4 [pid 5148] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5145] <... futex resumed>) = 0 [pid 5140] close(15 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... rseq resumed>) = 0 [pid 5149] <... write resumed>) = 4 [pid 5148] <... futex resumed>) = 0 [pid 5147] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(26 [pid 5150] set_robust_list(0x7f13810629a0, 24 [pid 5149] close(3 [pid 5148] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] close(16 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5148] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5136] close(27 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(28 [pid 5148] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... mprotect resumed>) = 0 [pid 5136] close(29 [pid 5150] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 1 [pid 5140] close(17 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0 [pid 5150] <... socket resumed>) = 3 [pid 5149] <... close resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5143] <... futex resumed>) = ? [pid 5142] <... futex resumed>) = ? [pid 5140] close(18 [pid 5139] <... futex resumed>) = ? [pid 5136] <... exit_group resumed>) = ? [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] read(200, [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5147] <... openat resumed>) = 5 [pid 5143] +++ exited with 0 +++ [pid 5142] +++ exited with 0 +++ [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] +++ exited with 0 +++ [pid 5136] +++ exited with 0 +++ [pid 5150] <... futex resumed>) = 1 [pid 5149] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5140] close(19./strace-static-x86_64: Process 5151 attached [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5148] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5147] <... futex resumed>) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5140] close(20 [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5151] <... rseq resumed>) = 0 [pid 5150] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5149] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] set_robust_list(0x7f13810629a0, 24 [pid 5150] <... bind resumed>) = 0 [pid 5149] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5140] close(21) = -1 EBADF (Bad file descriptor) [pid 5140] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5140] close(23 [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... set_robust_list resumed>) = 0 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] <... futex resumed>) = 0 [pid 5140] close(24./strace-static-x86_64: Process 5152 attached [pid 5151] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] <... futex resumed>) = 1 [pid 5149] <... mmap resumed>) = 0x7f1381042000 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] set_robust_list(0x5555571d16a0, 24 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] close(25 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5151] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 15 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] close(26 [pid 5152] <... prctl resumed>) = 0 [pid 5151] <... socket resumed>) = 3 [pid 5150] <... connect resumed>) = 0 [pid 5149] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] setpgid(0, 0 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... mprotect resumed>) = 0 [pid 5140] close(27 [pid 5152] <... setpgid resumed>) = 0 [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] <... futex resumed>) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... futex resumed>) = 1 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5148] <... futex resumed>) = 0 [pid 5152] <... openat resumed>) = 3 [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] close(28 [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] write(3, "1000", 4 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... bpf resumed>) = 4 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5148] <... futex resumed>) = 0 [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] close(29 [pid 5152] <... write resumed>) = 4 [pid 5151] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5153 attached [pid 5151] <... bind resumed>) = 0 [pid 5149] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] exit_group(0 [pid 5153] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5152] close(3 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... futex resumed>) = ? [pid 5141] <... futex resumed>) = ? [pid 5140] <... exit_group resumed>) = ? [pid 5152] <... close resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5144] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ [pid 5152] read(200, [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5153] <... rseq resumed>) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = 0 [pid 5150] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] <... futex resumed>) = 0 [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] set_robust_list(0x7f13810629a0, 24 [pid 5152] <... futex resumed>) = 0 [pid 5151] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... set_robust_list resumed>) = 0 [pid 5152] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5153] rt_sigprocmask(SIG_SETMASK, [], [pid 5152] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5151] <... connect resumed>) = 0 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5152] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5153] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] <... mprotect resumed>) = 0 [pid 5153] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5153] <... socket resumed>) = 3 [pid 5152] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 1 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5154 attached [pid 5152] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 5151] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5154] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... rseq resumed>) = 0 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] set_robust_list(0x7f13810629a0, 24 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] +++ exited with 0 +++ [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5151] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5154] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] <... futex resumed>) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 1 [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5154] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5154] <... bind resumed>) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5145] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] <... bind resumed>) = 0 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... bpf resumed>) = 4 [pid 5149] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5155 attached [pid 5153] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... connect resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5145] <... mmap resumed>) = 0x7f1381021000 [pid 5155] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5153] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... mprotect resumed>) = 0 [pid 5155] <... prctl resumed>) = 0 [pid 5154] <... bpf resumed>) = 4 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5155] setpgid(0, 0 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... setpgid resumed>) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5152] <... futex resumed>) = 0 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 0 [pid 5146] <... mmap resumed>) = 0x7f1381021000 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5154] <... futex resumed>) = 0 [pid 5153] <... bpf resumed>) = 4 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5145] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5154] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... mprotect resumed>) = 0 [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5156 attached [pid 5155] <... openat resumed>) = 3 [pid 5154] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5156] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5155] write(3, "1000", 4 [pid 5154] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5153] <... futex resumed>) = 1 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5145] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5156] <... rseq resumed>) = 0 [pid 5155] <... write resumed>) = 4 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5145] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5157 attached [pid 5156] set_robust_list(0x7f13810419a0, 24 [pid 5155] close(3 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5153] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... rseq resumed>) = 0 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] read(200, [pid 5146] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5145] <... futex resumed>) = 0 [pid 5157] set_robust_list(0x7f13810419a0, 24 [pid 5156] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... set_robust_list resumed>) = 0 [pid 5156] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5155] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] <... futex resumed>) = 0 [pid 5147] <... write resumed>) = 1277952 [pid 5157] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5155] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5147] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = 0 [pid 5155] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] <... futex resumed>) = 1 [pid 5156] <... mmap resumed>) = 0x20000000 [pid 5155] <... mmap resumed>) = 0x7f1381042000 [pid 5146] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5156] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5157] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... futex resumed>) = 1 [pid 5155] <... mprotect resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5157] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5157] <... futex resumed>) = 1 [pid 5155] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5157] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5147] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5146] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5145] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5158 attached [pid 5157] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5156] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5147] <... socket resumed>) = 6 [pid 5146] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5157] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5158] <... rseq resumed>) = 0 [pid 5157] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] set_robust_list(0x7f13810629a0, 24 [pid 5157] <... futex resumed>) = 1 [pid 5155] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5147] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5158] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 0 [pid 5158] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5157] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5145] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... socket resumed>) = 3 [pid 5147] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5157] <... socket resumed>) = 6 [pid 5147] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5145] ???( [pid 5158] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5158] <... futex resumed>) = 1 [pid 5157] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5152] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5158] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5157] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5151] <... openat resumed>) = 5 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] <... futex resumed>) = 0 [pid 5146] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] <... futex resumed>) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] <... futex resumed>) = 0 [pid 5152] <... mmap resumed>) = 0x7f1381021000 [pid 5148] <... mmap resumed>) = 0x7f1381021000 [pid 5152] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5148] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5146] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5155] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 0 [pid 5152] <... mprotect resumed>) = 0 [pid 5148] <... mprotect resumed>) = 0 [pid 5158] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5157] <... ioctl resumed>) = 0 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5158] <... bind resumed>) = 0 [pid 5157] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5158] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5159 attached [pid 5158] <... futex resumed>) = 1 [pid 5157] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5154] <... openat resumed>) = 5 [pid 5153] <... openat resumed>) = 5 [pid 5150] <... openat resumed>) = 5 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5146] <... futex resumed>) = 0 [pid 5149] <... mmap resumed>) = 0x7f1381021000 [pid 5155] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5146] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5157] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 5160 attached [pid 5155] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] <... futex resumed>) = 0 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5158] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... mprotect resumed>) = 0 [pid 5160] <... rseq resumed>) = 0 [pid 5159] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5148] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5159] <... rseq resumed>) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5152] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] set_robust_list(0x7f13810419a0, 24 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5160] set_robust_list(0x7f13810419a0, 24 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5148] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5159] rt_sigprocmask(SIG_SETMASK, [], [pid 5158] <... connect resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5160] rt_sigprocmask(SIG_SETMASK, [], [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5158] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5148] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5159] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5160] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5158] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5155] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5161 attached [pid 5161] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5155] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] <... rseq resumed>) = 0 [pid 5158] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5161] set_robust_list(0x7f13810419a0, 24 [pid 5149] <... clone3 resumed> => {parent_tid=[18]}, 88) = 18 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5161] <... set_robust_list resumed>) = 0 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5158] <... bpf resumed>) = 4 [pid 5152] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] <... futex resumed>) = 1 [pid 5161] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5146] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 1 [pid 5150] write(6, NULL, 0 [pid 5149] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5154] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5161] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] <... write resumed>) = 761856 [pid 5158] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 0 [pid 5149] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 1 [pid 5161] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5159] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... mmap resumed>) = 0x20000000 [pid 5151] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5159] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... socket resumed>) = 6 [pid 5151] <... mmap resumed>) = 0x20000000 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5151] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... socket resumed>) = 6 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5154] <... ioctl resumed>) = 0 [pid 5151] <... ioctl resumed>) = 0 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5154] sendmsg(6, 0x20002940, 0 [pid 5152] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] <... futex resumed>) = 0 [pid 5155] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... sendmsg resumed>) = 1441792 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... futex resumed>) = 1 [pid 5154] write(6, NULL, 0 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5153] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... mmap resumed>) = 0x7f1381021000 [pid 5153] <... mmap resumed>) = 0x20000000 [pid 5155] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... mprotect resumed>) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] sendmsg(6, 0x20002940, 0 [pid 5155] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5154] <... write resumed>) = 0 [pid 5150] <... write resumed>) = 0 [pid 5155] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5154] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5152] close(3) = 0 [pid 5152] close(4) = 0 [pid 5152] close(5) = 0 [pid 5152] close(6 [pid 5155] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5152] <... close resumed>) = 0 [pid 5151] <... sendmsg resumed>) = 1802240 [pid 5157] <... sendmsg resumed>) = 16744448 [pid 5154] <... futex resumed>) = 1 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5150] <... futex resumed>) = 0 [pid 5146] close(3 [pid 5153] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5157] <... futex resumed>) = 0 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... close resumed>) = 0 [pid 5157] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5148] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] close(4 [pid 5155] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5151] write(6, NULL, 0 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... close resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5153] <... socket resumed>) = 6 [pid 5148] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] close(5./strace-static-x86_64: Process 5162 attached [pid 5162] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053) = 0 [pid 5154] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] close(7 [pid 5162] rt_sigprocmask(SIG_SETMASK, [], [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5152] close(8 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(9 [pid 5162] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5153] <... ioctl resumed>) = 0 [pid 5152] close(10 [pid 5162] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5155] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... futex resumed>) = 0 [pid 5152] close(11 [pid 5162] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = 0 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] close(12 [pid 5149] <... futex resumed>) = 0 [pid 5155] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5152] close(13 [pid 5162] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... socket resumed>) = 6 [pid 5153] sendmsg(6, 0x20002940, 0 [pid 5152] close(14 [pid 5151] <... write resumed>) = 0 [pid 5162] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5152] close(15 [pid 5151] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] <... futex resumed>) = 0 [pid 5152] close(16 [pid 5162] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5162] <... ioctl resumed>) = 0 [pid 5152] close(17 [pid 5162] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5152] close(18 [pid 5162] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5155] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... sendmsg resumed>) = 2555904 [pid 5151] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] <... close resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5152] close(19 [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] close(6 [pid 5153] <... futex resumed>) = 0 [pid 5149] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] write(6, NULL, 0 [pid 5149] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0 [pid 5159] <... futex resumed>) = ? [pid 5154] <... futex resumed>) = ? [pid 5152] <... exit_group resumed>) = ? [pid 5159] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5153] <... write resumed>) = 0 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5155] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5155] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5155] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 18 [pid 5155] <... mmap resumed>) = 0x7f1381000000 [pid 5155] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5155] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 5163 attached [pid 5155] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} => {parent_tid=[8]}, 88) = 8 [pid 5163] set_robust_list(0x5555571d16a0, 24 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5155] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5164 attached ) = 0 [pid 5164] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5155] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... rseq resumed>) = 0 [pid 5164] set_robust_list(0x7f13810209a0, 24) = 0 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5153] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5164] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] <... futex resumed>) = 0 [pid 5163] <... prctl resumed>) = 0 [pid 5153] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] write(6, NULL, 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4 [pid 5146] <... close resumed>) = 0 [pid 5163] <... write resumed>) = 4 [pid 5146] close(7) = -1 EBADF (Bad file descriptor) [pid 5146] close(8 [pid 5155] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5163] close(3 [pid 5146] close(10 [pid 5163] <... close resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] read(200, [pid 5146] close(11 [pid 5163] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] close(12 [pid 5163] <... futex resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(13 [pid 5163] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5146] close(14 [pid 5163] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5163] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] close(15 [pid 5163] <... mmap resumed>) = 0x7f1381042000 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5163] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18 [pid 5163] <... mprotect resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5146] close(19 [pid 5163] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(20) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5165 attached [pid 5146] close(21 [pid 5165] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... rseq resumed>) = 0 [pid 5146] close(22 [pid 5163] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 5165] set_robust_list(0x7f13810629a0, 24 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... set_robust_list resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] close(23 [pid 5165] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5165] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] close(24 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5163] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] close(25 [pid 5165] <... socket resumed>) = 3 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] close(26) = -1 EBADF (Bad file descriptor) [pid 5146] close(27) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5146] close(29) = -1 EBADF (Bad file descriptor) [pid 5165] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5146] exit_group(0 [pid 5163] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = ? [pid 5150] <... futex resumed>) = ? [pid 5146] <... exit_group resumed>) = ? [pid 5163] <... futex resumed>) = 0 [pid 5157] +++ exited with 0 +++ [pid 5150] +++ exited with 0 +++ [pid 5163] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5165] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5165] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5165] <... connect resumed>) = 0 [pid 5051] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 ./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x5555571d16a0, 24) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5165] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... prctl resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5166] setpgid(0, 0 [pid 5163] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... setpgid resumed>) = 0 [pid 5163] <... futex resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5163] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... openat resumed>) = 3 [pid 5165] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5166] write(3, "1000", 4 [pid 5165] <... bpf resumed>) = 4 [pid 5166] <... write resumed>) = 4 [pid 5166] close(3) = 0 [pid 5166] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5165] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5163] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5166] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5166] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5166] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5162] <... sendmsg resumed>) = 16744448 [pid 5162] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5162] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5166] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} => {parent_tid=[6]}, 88) = 6 ./strace-static-x86_64: Process 5167 attached [pid 5166] rt_sigprocmask(SIG_SETMASK, [], [pid 5167] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5166] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5166] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... rseq resumed>) = 0 [pid 5167] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5167] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5167] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5167] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... write resumed>) = 0 [pid 5167] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5164] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... bind resumed>) = 0 [pid 5167] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5164] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5166] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... connect resumed>) = 0 [pid 5163] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5163] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5167] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... mmap resumed>) = 0x7f1381021000 [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5166] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5166] <... futex resumed>) = 0 [pid 5163] <... mprotect resumed>) = 0 [pid 5166] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5167] <... bpf resumed>) = 4 [pid 5163] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5163] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5168 attached => {parent_tid=[20]}, 88) = 20 [pid 5168] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] <... rseq resumed>) = 0 [pid 5167] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5168] set_robust_list(0x7f13810419a0, 24 [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5163] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5166] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 0 [pid 5168] rt_sigprocmask(SIG_SETMASK, [], [pid 5167] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5166] <... futex resumed>) = 0 [pid 5163] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5166] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5168] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5168] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] <... futex resumed>) = 0 [pid 5168] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5168] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5168] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5166] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5166] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5166] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5166] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5169 attached => {parent_tid=[7]}, 88) = 7 [pid 5166] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5169] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5166] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... rseq resumed>) = 0 [pid 5166] <... futex resumed>) = 0 [pid 5169] set_robust_list(0x7f13810419a0, 24 [pid 5166] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... set_robust_list resumed>) = 0 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5169] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5169] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5169] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5169] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5163] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5163] <... mmap resumed>) = 0x7f1381000000 [pid 5169] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE [pid 5169] <... futex resumed>) = 0 [pid 5166] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... mprotect resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5163] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} => {parent_tid=[21]}, 88) = 21 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5170 attached [pid 5163] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... rseq resumed>) = 0 [pid 5170] set_robust_list(0x7f13810209a0, 24) = 0 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5166] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5166] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] write(6, NULL, 0 [pid 5166] <... futex resumed>) = 0 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381000000 [pid 5155] close(3) = 0 [pid 5155] close(4) = 0 [pid 5155] close(5 [pid 5166] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... mprotect resumed>) = 0 [pid 5155] close(6 [pid 5166] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5166] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0}./strace-static-x86_64: Process 5171 attached [pid 5171] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053) = 0 [pid 5171] set_robust_list(0x7f13810209a0, 24) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5171] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5166] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5166] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5171] write(6, NULL, 0 [pid 5166] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5155] <... close resumed>) = 0 [pid 5155] close(7) = -1 EBADF (Bad file descriptor) [pid 5155] close(8) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5155] close(21) = -1 EBADF (Bad file descriptor) [pid 5155] close(22) = -1 EBADF (Bad file descriptor) [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5170] <... write resumed>) = 0 [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28 [pid 5168] <... sendmsg resumed>) = 16744448 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] close(29 [pid 5168] <... futex resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] exit_group(0 [pid 5148] close(3 [pid 5162] <... futex resumed>) = ? [pid 5155] <... exit_group resumed>) = ? [pid 5148] <... close resumed>) = 0 [pid 5164] <... futex resumed>) = ? [pid 5162] +++ exited with 0 +++ [pid 5164] +++ exited with 0 +++ [pid 5148] close(4) = 0 [pid 5170] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] close(5) = 0 [pid 5148] close(6 [pid 5169] <... sendmsg resumed>) = 16744448 [pid 5169] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] close(3 [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] <... close resumed>) = 0 [pid 5149] close(4) = 0 [pid 5149] close(5) = 0 [pid 5149] close(6 [pid 5171] <... write resumed>) = 0 [pid 5171] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5149] close(7 [pid 5148] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(8 [pid 5148] close(8 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(9 [pid 5148] close(9 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(10 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(11 [pid 5148] close(10 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(12 [pid 5148] close(11 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(13) = -1 EBADF (Bad file descriptor) [pid 5148] close(12 [pid 5149] close(14) = -1 EBADF (Bad file descriptor) [pid 5149] close(15 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(16 [pid 5148] close(13 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(17 [pid 5148] close(14 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] close(19) = -1 EBADF (Bad file descriptor) [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5149] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(15 [pid 5149] close(24 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(16 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... futex resumed>) = ? [pid 5149] close(25 [pid 5148] close(17 [pid 5156] +++ killed by SIGBUS (core dumped) +++ [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(26 [pid 5148] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(19 [pid 5149] close(27 [pid 5145] <... ??? resumed>) = ? [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(28 [pid 5148] close(20 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(29 [pid 5148] close(21 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0 [pid 5148] close(22 [pid 5153] <... futex resumed>) = ? [pid 5149] <... exit_group resumed>) = ? [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] +++ exited with 0 +++ [pid 5148] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(24) = -1 EBADF (Bad file descriptor) [pid 5148] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] close(26) = -1 EBADF (Bad file descriptor) [pid 5148] close(27) = -1 EBADF (Bad file descriptor) [pid 5148] close(28) = -1 EBADF (Bad file descriptor) [pid 5148] close(29) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0) = ? [pid 5151] <... futex resumed>) = ? [pid 5151] +++ exited with 0 +++ [pid 5160] <... write resumed>) = ? [pid 5161] <... write resumed>) = ? [pid 5160] +++ exited with 0 +++ [pid 5148] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 5149] +++ exited with 0 +++ [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5049] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=57 /* 0.57 s */} --- [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] +++ killed by SIGBUS (core dumped) +++ [pid 5145] +++ killed by SIGBUS (core dumped) +++ [pid 5052] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=56 /* 0.56 s */} --- [pid 5052] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 5172 attached [pid 5049] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 [pid 5172] set_robust_list(0x5555571d16a0, 24 [pid 5052] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] <... set_robust_list resumed>) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] setpgid(0, 0 [pid 5052] <... clone resumed>, child_tidptr=0x5555571d1690) = 5 ./strace-static-x86_64: Process 5173 attached [pid 5173] set_robust_list(0x5555571d16a0, 24 [pid 5172] <... setpgid resumed>) = 0 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5166] close(3./strace-static-x86_64: Process 5174 attached [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] <... close resumed>) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 19 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] close(4 [pid 5174] set_robust_list(0x5555571d16a0, 24 [pid 5173] <... prctl resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5172] <... openat resumed>) = 3 [pid 5166] close(5 [pid 5173] setpgid(0, 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... setpgid resumed>) = 0 [pid 5166] close(6 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 [pid 5174] <... prctl resumed>) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5172] read(200, [pid 5174] setpgid(0, 0 [pid 5172] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... setpgid resumed>) = 0 [pid 5172] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] <... openat resumed>) = 3 [pid 5172] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5172] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5174] <... openat resumed>) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5174] write(3, "1000", 4 [pid 5173] read(200, [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] <... write resumed>) = 4 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] close(3) = 0 [pid 5172] <... mmap resumed>) = 0x7f1381042000 [pid 5174] read(200, [pid 5172] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5174] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... mprotect resumed>) = 0 [pid 5174] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5173] <... futex resumed>) = 0 [pid 5173] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5174] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5174] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5173] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5173] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5174] <... mmap resumed>) = 0x7f1381042000 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5175 attached [pid 5174] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5173] <... mmap resumed>) = 0x7f1381042000 [pid 5172] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5175] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5173] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5175] <... rseq resumed>) = 0 [pid 5173] <... mprotect resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] set_robust_list(0x7f13810629a0, 24 [pid 5174] <... mprotect resumed>) = 0 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5175] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5175] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5175] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5175] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5172] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... socket resumed>) = 3 [pid 5173] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5175] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5172] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5177 attached [pid 5175] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 5172] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5176 attached [pid 5177] <... rseq resumed>) = 0 [pid 5175] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] set_robust_list(0x7f13810629a0, 24 [pid 5176] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5176] <... rseq resumed>) = 0 [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] set_robust_list(0x7f13810629a0, 24 [pid 5175] <... bind resumed>) = 0 [pid 5174] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5175] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5177] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] <... futex resumed>) = 1 [pid 5174] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5177] <... socket resumed>) = 3 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... bind resumed>) = 0 [pid 5177] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5166] <... close resumed>) = 0 [pid 5177] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5177] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... socket resumed>) = 3 [pid 5175] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5174] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5177] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5174] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... connect resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... connect resumed>) = 0 [pid 5176] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5177] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... bind resumed>) = 0 [pid 5175] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(7 [pid 5177] <... futex resumed>) = 1 [pid 5176] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... futex resumed>) = 1 [pid 5175] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(8 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5173] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5176] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5174] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... bpf resumed>) = 4 [pid 5176] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5173] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(9 [pid 5177] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... connect resumed>) = 0 [pid 5175] <... bpf resumed>) = 4 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... futex resumed>) = 1 [pid 5175] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5166] close(10 [pid 5177] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] <... futex resumed>) = 1 [pid 5174] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... futex resumed>) = 0 [pid 5166] close(11 [pid 5174] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(12 [pid 5172] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... futex resumed>) = 0 [pid 5166] close(13 [pid 5176] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5166] close(14 [pid 5176] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5173] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... bpf resumed>) = 4 [pid 5175] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(16 [pid 5177] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5176] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5176] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5176] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] close(17) = -1 EBADF (Bad file descriptor) [pid 5166] close(18) = -1 EBADF (Bad file descriptor) [pid 5166] close(19) = -1 EBADF (Bad file descriptor) [pid 5166] close(20) = -1 EBADF (Bad file descriptor) [pid 5166] close(21) = -1 EBADF (Bad file descriptor) [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5166] close(29 [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... mmap resumed>) = 0x7f1381021000 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5166] exit_group(0 [pid 5174] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... mmap resumed>) = 0x7f1381021000 [pid 5174] <... mprotect resumed>) = 0 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5171] <... futex resumed>) = ? [pid 5169] <... futex resumed>) = ? [pid 5166] <... exit_group resumed>) = ? [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5173] <... futex resumed>) = 0 [pid 5172] <... mprotect resumed>) = 0 [pid 5171] +++ exited with 0 +++ [pid 5169] +++ exited with 0 +++ [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5173] <... mmap resumed>) = 0x7f1381021000 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5178 attached [pid 5173] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5178] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5174] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 5173] <... mprotect resumed>) = 0 [pid 5178] <... rseq resumed>) = 0 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5179 attached [pid 5178] set_robust_list(0x7f13810419a0, 24 [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5179] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5174] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5172] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 ./strace-static-x86_64: Process 5180 attached [pid 5179] <... rseq resumed>) = 0 [pid 5178] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] <... futex resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5179] set_robust_list(0x7f13810419a0, 24 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5179] <... set_robust_list resumed>) = 0 [pid 5178] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5179] rt_sigprocmask(SIG_SETMASK, [], [pid 5178] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5179] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5178] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5178] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5180] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5179] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... rseq resumed>) = 0 [pid 5179] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] set_robust_list(0x7f13810419a0, 24 [pid 5179] <... futex resumed>) = 0 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5179] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5178] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], [pid 5179] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5180] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5179] <... futex resumed>) = 0 [pid 5178] <... futex resumed>) = 0 [pid 5174] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] <... socket resumed>) = 6 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 1 [pid 5179] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5178] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... socket resumed>) = 6 [pid 5178] <... futex resumed>) = 0 [pid 5174] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5180] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5179] <... futex resumed>) = 1 [pid 5178] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5180] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 1 [pid 5179] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5179] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... socket resumed>) = 6 [pid 5179] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5180] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 1 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5163] close(3 [pid 5180] <... futex resumed>) = 0 [pid 5179] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... close resumed>) = 0 [pid 5180] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5174] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=47000000} [pid 5173] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5163] close(4 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... close resumed>) = 0 [pid 5173] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] close(5 [pid 5180] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... ioctl resumed>) = 0 [pid 5163] close(6 [pid 5180] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5180] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5180] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5173] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5174] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5172] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] <... mmap resumed>) = 0x7f1381000000 [pid 5174] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... mmap resumed>) = 0x7f1381000000 [pid 5172] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] <... mprotect resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5181 attached [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0}./strace-static-x86_64: Process 5182 attached [pid 5181] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5172] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5163] <... close resumed>) = 0 [pid 5182] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5181] <... rseq resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] close(7 [pid 5182] <... rseq resumed>) = 0 [pid 5174] <... clone3 resumed> => {parent_tid=[22]}, 88) = 22 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5182] set_robust_list(0x7f13810209a0, 24 [pid 5172] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... futex resumed>) = 0 [pid 5182] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5181] set_robust_list(0x7f13810209a0, 24 [pid 5174] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] write(6, NULL, 0 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] <... set_robust_list resumed>) = 0 [pid 5163] close(8 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5163] close(9 [pid 5173] <... mmap resumed>) = 0x7f1381000000 [pid 5181] write(6, NULL, 0 [pid 5173] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... mprotect resumed>) = 0 [pid 5163] close(10) = -1 EBADF (Bad file descriptor) [pid 5163] close(11 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(12) = -1 EBADF (Bad file descriptor) [pid 5163] close(13) = -1 EBADF (Bad file descriptor) [pid 5163] close(14) = -1 EBADF (Bad file descriptor) [pid 5163] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5163] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} [pid 5163] close(17) = -1 EBADF (Bad file descriptor) [pid 5163] close(18) = -1 EBADF (Bad file descriptor) [pid 5163] close(19) = -1 EBADF (Bad file descriptor) [pid 5163] close(20) = -1 EBADF (Bad file descriptor) [pid 5163] close(21) = -1 EBADF (Bad file descriptor) [pid 5163] close(22) = -1 EBADF (Bad file descriptor) [pid 5163] close(23) = -1 EBADF (Bad file descriptor) [pid 5163] close(24) = -1 EBADF (Bad file descriptor) [pid 5163] close(25) = -1 EBADF (Bad file descriptor) [pid 5163] close(26) = -1 EBADF (Bad file descriptor) [pid 5163] close(27) = -1 EBADF (Bad file descriptor) [pid 5163] close(28) = -1 EBADF (Bad file descriptor) [pid 5163] close(29) = -1 EBADF (Bad file descriptor) [pid 5163] exit_group(0 [pid 5168] <... futex resumed>) = ? [pid 5163] <... exit_group resumed>) = ? [pid 5168] +++ exited with 0 +++ [pid 5170] <... futex resumed>) = ? [pid 5170] +++ exited with 0 +++ [pid 5173] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5183 attached ) = 0 [pid 5173] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053) = 0 [pid 5183] set_robust_list(0x7f13810209a0, 24) = 0 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5183] write(6, NULL, 0 [pid 5165] <... openat resumed>) = ? [pid 5167] <... openat resumed>) = ? [pid 5175] <... openat resumed>) = 5 [pid 5177] <... openat resumed>) = 5 [pid 5175] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... openat resumed>) = ? [pid 5176] <... openat resumed>) = 5 [pid 5177] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5177] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] <... sendmsg resumed>) = 16744448 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5167] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5178] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5178] <... futex resumed>) = 0 [pid 5178] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached ./strace-static-x86_64: Process 5184 attached [pid 5181] <... write resumed>) = 0 [pid 5180] <... sendmsg resumed>) = 16744448 [pid 5158] +++ exited with 0 +++ [pid 5155] +++ exited with 0 +++ [pid 5185] set_robust_list(0x5555571d16a0, 24 [pid 5183] <... write resumed>) = 0 [pid 5182] <... write resumed>) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 22 [pid 5051] <... clone resumed>, child_tidptr=0x5555571d1690) = 9 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5184] set_robust_list(0x5555571d16a0, 24 [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5056] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5184] <... set_robust_list resumed>) = 0 [pid 5185] <... prctl resumed>) = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] setpgid(0, 0 [pid 5184] <... prctl resumed>) = 0 [pid 5182] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... sendmsg resumed>) = 16744448 [pid 5182] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 0 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... setpgid resumed>) = 0 [pid 5184] setpgid(0, 0 [pid 5181] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5186 attached [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5184] <... setpgid resumed>) = 0 [pid 5181] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 0 [pid 5174] close(3 [pid 5186] set_robust_list(0x5555571d16a0, 24 [pid 5185] <... openat resumed>) = 3 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5181] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] close(3 [pid 5056] <... clone resumed>, child_tidptr=0x5555571d1690) = 9 [pid 5174] <... close resumed>) = 0 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5185] write(3, "1000", 4 [pid 5184] <... openat resumed>) = 3 [pid 5183] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(4 [pid 5172] <... close resumed>) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5185] <... write resumed>) = 4 [pid 5184] write(3, "1000", 4 [pid 5183] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5172] close(4 [pid 5173] close(3 [pid 5186] <... prctl resumed>) = 0 [pid 5185] close(3 [pid 5184] <... write resumed>) = 4 [pid 5183] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] close(5 [pid 5173] <... close resumed>) = 0 [pid 5172] <... close resumed>) = 0 [pid 5185] <... close resumed>) = 0 [pid 5184] close(3 [pid 5174] <... close resumed>) = 0 [pid 5173] close(4 [pid 5172] close(5 [pid 5186] setpgid(0, 0 [pid 5185] read(200, [pid 5184] <... close resumed>) = 0 [pid 5172] <... close resumed>) = 0 [pid 5186] <... setpgid resumed>) = 0 [pid 5185] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] read(200, [pid 5174] close(6 [pid 5173] <... close resumed>) = 0 [pid 5185] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5184] <... futex resumed>) = 0 [pid 5185] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5184] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5185] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5184] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5185] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] <... mmap resumed>) = 0x7f1381042000 [pid 5184] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5185] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5184] <... mmap resumed>) = 0x7f1381042000 [pid 5173] close(5 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5185] <... mprotect resumed>) = 0 [pid 5184] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5185] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5184] <... mprotect resumed>) = 0 [pid 5185] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5184] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5186] <... openat resumed>) = 3 [pid 5185] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5184] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5173] <... close resumed>) = 0 ./strace-static-x86_64: Process 5187 attached [pid 5184] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5173] close(6./strace-static-x86_64: Process 5188 attached [pid 5187] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5186] write(3, "1000", 4 [pid 5185] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 5172] close(6 [pid 5188] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5187] <... rseq resumed>) = 0 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 5188] <... rseq resumed>) = 0 [pid 5187] set_robust_list(0x7f13810629a0, 24 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], [pid 5188] set_robust_list(0x7f13810629a0, 24 [pid 5187] <... set_robust_list resumed>) = 0 [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5187] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] <... futex resumed>) = 0 [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... futex resumed>) = 0 [pid 5188] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5187] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5187] <... socket resumed>) = 3 [pid 5188] <... socket resumed>) = 3 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 1 [pid 5187] <... futex resumed>) = 1 [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5186] <... write resumed>) = 4 [pid 5185] <... futex resumed>) = 0 [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... futex resumed>) = 0 [pid 5186] close(3 [pid 5188] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5187] <... bind resumed>) = 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... close resumed>) = 0 [pid 5188] <... bind resumed>) = 0 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] read(200, [pid 5187] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 0 [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] <... connect resumed>) = 0 [pid 5184] <... futex resumed>) = 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5184] <... futex resumed>) = 0 [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] <... bpf resumed>) = 4 [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5184] <... futex resumed>) = 0 [pid 5188] <... bpf resumed>) = 4 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... futex resumed>) = 0 [pid 5186] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5187] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 0 [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5184] <... futex resumed>) = 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5186] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5186] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5186] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0}./strace-static-x86_64: Process 5189 attached [pid 5189] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053) = 0 [pid 5186] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5189] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5185] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5184] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5185] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5185] <... mmap resumed>) = 0x7f1381021000 [pid 5184] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5184] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5184] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381021000 [pid 5185] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5184] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5185] <... mprotect resumed>) = 0 [pid 5184] <... mprotect resumed>) = 0 [pid 5184] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5185] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5184] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5187] <... openat resumed>) = 5 [pid 5185] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5184] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5188] <... openat resumed>) = 5 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5187] <... futex resumed>) = 0 [pid 5184] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 5185] <... clone3 resumed> => {parent_tid=[24]}, 88) = 24 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5190 attached [pid 5187] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5191 attached [pid 5190] <... rseq resumed>) = 0 [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5191] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5190] set_robust_list(0x7f13810419a0, 24 [pid 5188] <... futex resumed>) = 0 [pid 5191] <... rseq resumed>) = 0 [pid 5185] <... futex resumed>) = 0 [pid 5184] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] set_robust_list(0x7f13810419a0, 24 [pid 5185] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... set_robust_list resumed>) = 0 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5191] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5190] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5172] <... close resumed>) = 0 [pid 5172] close(7) = -1 EBADF (Bad file descriptor) [pid 5172] close(8) = -1 EBADF (Bad file descriptor) [pid 5172] close(9 [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... close resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5174] <... close resumed>) = 0 [pid 5173] close(7 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] close(7 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(8 [pid 5174] close(8 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(9 [pid 5174] close(9 [pid 5189] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5172] close(10 [pid 5189] <... socket resumed>) = 3 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(10 [pid 5174] close(11 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(11 [pid 5174] close(12 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] close(11 [pid 5173] close(12 [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(13 [pid 5173] close(13 [pid 5172] close(12 [pid 5189] <... bind resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] close(14 [pid 5172] close(13 [pid 5174] close(14 [pid 5189] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(15 [pid 5173] close(15 [pid 5172] close(14 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] close(16 [pid 5173] close(16 [pid 5172] close(15 [pid 5189] <... connect resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(17 [pid 5173] close(17 [pid 5172] close(16 [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] close(18 [pid 5172] close(17 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(18 [pid 5173] close(19 [pid 5172] close(18 [pid 5189] <... bpf resumed>) = 4 [pid 5187] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] close(20 [pid 5172] close(19 [pid 5191] <... write resumed>) = 1220608 [pid 5189] <... futex resumed>) = 1 [pid 5188] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5188] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] close(19 [pid 5173] close(21 [pid 5172] close(20 [pid 5191] <... futex resumed>) = 0 [pid 5188] <... mmap resumed>) = 0x20000000 [pid 5187] <... mmap resumed>) = 0x20000000 [pid 5186] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] close(20 [pid 5173] close(22 [pid 5172] close(21 [pid 5191] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] <... futex resumed>) = 1 [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] close(21 [pid 5173] close(23 [pid 5172] close(22 [pid 5187] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 0 [pid 5184] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] close(22 [pid 5173] close(24 [pid 5172] close(23 [pid 5188] <... socket resumed>) = 6 [pid 5187] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5185] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] close(25 [pid 5172] close(24 [pid 5188] <... futex resumed>) = 1 [pid 5187] <... socket resumed>) = 6 [pid 5184] <... futex resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(23 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] close(25 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... futex resumed>) = 0 [pid 5173] close(26 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5187] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] ???( [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(26 [pid 5187] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5174] close(24 [pid 5173] close(27 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5185] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28 [pid 5172] close(28 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(25 [pid 5173] close(29 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(26 [pid 5173] exit_group(0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(29) = -1 EBADF (Bad file descriptor) [pid 5174] close(27) = -1 EBADF (Bad file descriptor) [pid 5180] <... futex resumed>) = ? [pid 5176] <... futex resumed>) = ? [pid 5172] exit_group(0 [pid 5181] <... futex resumed>) = ? [pid 5179] <... futex resumed>) = ? [pid 5172] <... exit_group resumed>) = ? [pid 5181] +++ exited with 0 +++ [pid 5179] +++ exited with 0 +++ [pid 5180] +++ exited with 0 +++ [pid 5175] <... futex resumed>) = ? [pid 5176] +++ exited with 0 +++ [pid 5186] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5183] <... futex resumed>) = ? [pid 5174] close(28 [pid 5186] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] +++ exited with 0 +++ [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... futex resumed>) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] close(29 [pid 5186] <... mmap resumed>) = 0x7f1381021000 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] exit_group(0 [pid 5186] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5182] <... futex resumed>) = ? [pid 5178] <... futex resumed>) = ? [pid 5177] <... futex resumed>) = ? [pid 5174] <... exit_group resumed>) = ? [pid 5182] +++ exited with 0 +++ [pid 5178] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ [pid 5173] <... exit_group resumed>) = ? [pid 5189] <... openat resumed>) = 5 [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5175] +++ exited with 0 +++ [pid 5172] +++ exited with 0 +++ [pid 5189] <... futex resumed>) = 0 [pid 5186] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5049] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- ./strace-static-x86_64: Process 5192 attached [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] restart_syscall(<... resuming interrupted clone ...> [pid 5192] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5186] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 5049] <... restart_syscall resumed>) = 0 [pid 5192] <... rseq resumed>) = 0 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5192] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5186] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] +++ exited with 0 +++ [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] <... futex resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... clone resumed>, child_tidptr=0x5555571d1690) = 9 [pid 5192] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x5555571d16a0, 24 [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 23 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5194 attached ) = 0 [pid 5193] setpgid(0, 0 [pid 5194] set_robust_list(0x5555571d16a0, 24 [pid 5193] <... setpgid resumed>) = 0 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] <... openat resumed>) = 3 [pid 5193] write(3, "1000", 4 [pid 5173] +++ exited with 0 +++ [pid 5193] <... write resumed>) = 4 [pid 5052] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5193] close(3) = 0 [pid 5194] setpgid(0, 0 [pid 5193] read(200, [pid 5052] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] <... setpgid resumed>) = 0 [pid 5193] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] <... clone resumed>, child_tidptr=0x5555571d1690) = 9 ./strace-static-x86_64: Process 5195 attached [pid 5193] <... futex resumed>) = 0 [pid 5193] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5195] set_robust_list(0x5555571d16a0, 24 [pid 5193] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5195] <... set_robust_list resumed>) = 0 [pid 5193] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... openat resumed>) = 3 [pid 5189] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5195] <... prctl resumed>) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5189] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] setpgid(0, 0 [pid 5193] <... mmap resumed>) = 0x7f1381042000 [pid 5195] <... setpgid resumed>) = 0 [pid 5194] write(3, "1000", 4 [pid 5193] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5192] <... write resumed>) = 638976 [pid 5189] <... mmap resumed>) = 0x20000000 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... openat resumed>) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5193] <... mprotect resumed>) = 0 [pid 5195] close(3 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5194] <... write resumed>) = 4 [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5194] close(3 [pid 5195] <... close resumed>) = 0 [pid 5194] <... close resumed>) = 0 [pid 5193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5189] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] read(200, [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5192] <... futex resumed>) = 0 [pid 5189] <... socket resumed>) = 6 [pid 5194] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5197 attached [pid 5195] read(200, [pid 5194] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5197] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5195] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... rseq resumed>) = 0 [pid 5195] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5197] set_robust_list(0x7f13810629a0, 24 [pid 5195] <... futex resumed>) = 0 [pid 5194] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... set_robust_list resumed>) = 0 [pid 5194] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5189] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] <... ioctl resumed>) = 0 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5194] <... mmap resumed>) = 0x7f1381042000 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5195] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5194] <... mprotect resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5189] sendmsg(6, 0x20002940, 0 [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5195] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... socket resumed>) = 3 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... sendmsg resumed>) = 622592 [pid 5186] <... futex resumed>) = 0 [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5195] <... mmap resumed>) = 0x7f1381042000 [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5193] <... futex resumed>) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5198 attached [pid 5197] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5195] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5197] <... bind resumed>) = 0 [pid 5195] <... mprotect resumed>) = 0 [pid 5194] <... clone3 resumed> => {parent_tid=[24]}, 88) = 24 [pid 5189] write(6, NULL, 0 [pid 5186] <... futex resumed>) = 0 [pid 5198] <... rseq resumed>) = 0 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] set_robust_list(0x7f13810629a0, 24 [pid 5197] <... futex resumed>) = 1 [pid 5195] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5189] <... write resumed>) = 0 [pid 5198] <... set_robust_list resumed>) = 0 [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5199 attached [pid 5198] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5199] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5195] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] close(3 [pid 5199] <... rseq resumed>) = 0 [pid 5198] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5197] <... connect resumed>) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5191] <... futex resumed>) = ? [pid 5185] <... futex resumed>) = ? [pid 5186] <... close resumed>) = 0 [pid 5199] set_robust_list(0x7f13810629a0, 24 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5199] <... set_robust_list resumed>) = 0 [pid 5186] close(4 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] <... close resumed>) = 0 [pid 5199] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] <... socket resumed>) = 3 [pid 5199] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] +++ killed by SIGBUS +++ [pid 5186] close(5 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 1 [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5186] <... close resumed>) = 0 [pid 5198] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 1 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] close(6 [pid 5199] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5199] <... socket resumed>) = 3 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5197] <... bpf resumed>) = 4 [pid 5199] <... futex resumed>) = 1 [pid 5198] <... bind resumed>) = 0 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5199] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 1 [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = 0 [pid 5199] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5199] <... bind resumed>) = 0 [pid 5198] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5197] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] close(7 [pid 5199] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5198] <... connect resumed>) = 0 [pid 5186] close(10 [pid 5199] <... futex resumed>) = 1 [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... futex resumed>) = 1 [pid 5194] <... futex resumed>) = 0 [pid 5186] close(11 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5198] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] +++ killed by SIGBUS +++ [pid 5185] +++ killed by SIGBUS +++ [pid 5199] <... futex resumed>) = 0 [pid 5198] <... bpf resumed>) = 4 [pid 5195] <... futex resumed>) = 1 [pid 5186] close(12 [pid 5199] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... connect resumed>) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] close(13 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5199] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5194] <... futex resumed>) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5199] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5200 attached [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] close(14 [pid 5200] set_robust_list(0x5555571d16a0, 24 [pid 5199] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] <... clone resumed>, child_tidptr=0x5555571d1690) = 25 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5199] <... bpf resumed>) = 4 [pid 5186] close(15 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] close(16) = -1 EBADF (Bad file descriptor) [pid 5199] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5186] close(17 [pid 5199] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] <... futex resumed>) = 0 [pid 5186] close(18 [pid 5200] <... prctl resumed>) = 0 [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] close(19 [pid 5200] setpgid(0, 0 [pid 5199] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... setpgid resumed>) = 0 [pid 5186] close(20 [pid 5198] <... openat resumed>) = 5 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5186] close(21 [pid 5198] <... futex resumed>) = 1 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5186] close(22 [pid 5200] <... openat resumed>) = 3 [pid 5198] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5197] <... openat resumed>) = 5 [pid 5194] <... futex resumed>) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] write(3, "1000", 4 [pid 5199] <... openat resumed>) = 5 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... mmap resumed>) = 0x7f1381021000 [pid 5186] close(23 [pid 5200] <... write resumed>) = 4 [pid 5199] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(3 [pid 5199] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5186] close(24 [pid 5200] <... close resumed>) = 0 [pid 5199] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... mprotect resumed>) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] read(200, [pid 5195] <... futex resumed>) = 0 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5186] close(25 [pid 5200] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5186] close(26 [pid 5200] <... futex resumed>) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5186] close(27 [pid 5193] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] close(28./strace-static-x86_64: Process 5201 attached [pid 5200] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5200] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5193] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] close(29 [pid 5201] <... rseq resumed>) = 0 [pid 5200] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5193] <... futex resumed>) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] set_robust_list(0x7f13810419a0, 24 [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] exit_group(0 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5200] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5192] <... futex resumed>) = ? [pid 5189] <... futex resumed>) = ? [pid 5186] <... exit_group resumed>) = ? [pid 5201] rt_sigprocmask(SIG_SETMASK, [], [pid 5200] <... mmap resumed>) = 0x7f1381042000 [pid 5201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE [pid 5189] +++ exited with 0 +++ [pid 5201] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5200] <... mprotect resumed>) = 0 [pid 5200] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5200] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} => {parent_tid=[26]}, 88) = 26 ./strace-static-x86_64: Process 5202 attached [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ [pid 5202] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5202] <... rseq resumed>) = 0 [pid 5200] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] set_robust_list(0x7f13810629a0, 24 [pid 5200] <... futex resumed>) = 0 [pid 5200] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... set_robust_list resumed>) = 0 [pid 5202] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5194] <... futex resumed>) = 0 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5202] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... mmap resumed>) = 0x7f1381021000 [pid 5194] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5202] <... futex resumed>) = 1 [pid 5202] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 0 [pid 5194] <... mprotect resumed>) = 0 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5202] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5200] <... futex resumed>) = 0 [pid 5195] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5203 attached [pid 5202] <... bind resumed>) = 0 [pid 5200] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 [pid 5194] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x5555571d1690) = 12 [pid 5203] set_robust_list(0x5555571d16a0, 24 [pid 5202] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0}./strace-static-x86_64: Process 5204 attached [pid 5203] <... set_robust_list resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5195] <... mmap resumed>) = 0x7f1381021000 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5202] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5200] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5204] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5203] <... prctl resumed>) = 0 [pid 5202] <... connect resumed>) = 0 [pid 5200] <... futex resumed>) = 0 [pid 5195] <... mprotect resumed>) = 0 [pid 5194] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 5204] <... rseq resumed>) = 0 [pid 5203] setpgid(0, 0 [pid 5200] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5204] set_robust_list(0x7f13810419a0, 24 [pid 5203] <... setpgid resumed>) = 0 [pid 5202] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5194] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 1 [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5200] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5205 attached [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5203] <... openat resumed>) = 3 [pid 5202] <... bpf resumed>) = 4 [pid 5194] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053 [pid 5204] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5203] write(3, "1000", 4 [pid 5202] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 5205] <... rseq resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5205] set_robust_list(0x7f13810419a0, 24 [pid 5202] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 0 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5195] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] <... write resumed>) = 4 [pid 5202] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = 1 [pid 5197] <... mmap resumed>) = 0x20000000 [pid 5195] <... futex resumed>) = 0 [pid 5204] <... mmap resumed>) = 0x20000000 [pid 5198] <... write resumed>) = 1089536 [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] close(3 [pid 5200] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5197] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... close resumed>) = 0 [pid 5203] read(200, [pid 5197] <... socket resumed>) = 6 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 1 [pid 5203] <... read resumed>0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5203] <... futex resumed>) = 0 [pid 5198] <... socket resumed>) = 6 [pid 5193] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 1 [pid 5203] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5197] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5193] <... futex resumed>) = 0 [pid 5205] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5203] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5198] <... futex resumed>) = 1 [pid 5194] <... futex resumed>) = 0 [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... mmap resumed>) = 0x20000000 [pid 5203] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5202] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5198] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5197] <... ioctl resumed>) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5203] <... mmap resumed>) = 0x7f1381042000 [pid 5198] <... ioctl resumed>) = 0 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5203] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5197] <... futex resumed>) = 1 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5203] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381062990, parent_tid=0x7f1381062990, exit_signal=0, stack=0x7f1381042000, stack_size=0x20300, tls=0x7f13810626c0} [pid 5197] sendmsg(6, 0x20002940, 0 [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] sendmsg(6, 0x20002940, 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5205] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5198] <... sendmsg resumed>) = 1540096 [pid 5195] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... socket resumed>) = 6 [pid 5195] <... futex resumed>) = 0 [pid 5205] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5205] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5195] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... ioctl resumed>) = 0 [pid 5205] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5205] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 5197] <... sendmsg resumed>) = 1572864 [pid 5195] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5206 attached [pid 5205] sendmsg(6, 0x20002940, 0 [pid 5203] rt_sigprocmask(SIG_SETMASK, [], [pid 5195] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] rseq(0x7f1381062fe0, 0x20, 0, 0x53053053 [pid 5205] <... sendmsg resumed>) = 1671168 [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5206] <... rseq resumed>) = 0 [pid 5206] set_robust_list(0x7f13810629a0, 24) = 0 [pid 5203] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] <... futex resumed>) = 0 [pid 5206] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5205] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5206] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5205] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5200] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... socket resumed>) = 3 [pid 5205] write(6, NULL, 0 [pid 5200] <... futex resumed>) = 0 [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5206] <... futex resumed>) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5200] <... mmap resumed>) = 0x7f1381021000 [pid 5198] write(6, NULL, 0 [pid 5197] <... futex resumed>) = 1 [pid 5195] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5206] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [ 103.402940][ T5205] ------------[ cut here ]------------ [ 103.408811][ T5205] WARNING: CPU: 0 PID: 5205 at net/kcm/kcmsock.c:630 kcm_write_msgs+0x981/0x1680 [ 103.418103][ T5205] Modules linked in: [ 103.422016][ T5205] CPU: 0 PID: 5205 Comm: syz-executor145 Not tainted 6.6.0-rc6-syzkaller #0 [ 103.430891][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 103.441153][ T5205] RIP: 0010:kcm_write_msgs+0x981/0x1680 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] <... futex resumed>) = 0 [ 103.447062][ T5205] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 6f a5 16 f8 <0f> 0b 41 bd ea ff ff ff e8 62 a5 16 f8 e9 f6 fb ff ff e8 58 a5 16 [ 103.468361][ T5205] RSP: 0018:ffffc90002d3f908 EFLAGS: 00010293 [ 103.474569][ T5205] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 103.482648][ T5205] RDX: ffff888020779dc0 RSI: ffffffff897124d1 RDI: 0000000000000001 [ 103.490883][ T5205] RBP: ffff888020300740 R08: 0000000000000001 R09: 0000000000000000 [pid 5200] <... mprotect resumed>) = 0 [pid 5194] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5206] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5203] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... write resumed>) = 0 [pid 5197] write(6, NULL, 0 [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 103.499641][ T5205] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 103.507696][ T5205] R13: 0000000000088000 R14: ffff888070399600 R15: ffff8880252c8b40 [ 103.516067][ T5205] FS: 00007f13810416c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 103.525380][ T5205] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.532005][ T5205] CR2: 0000000020e5b000 CR3: 00000000787f2000 CR4: 00000000003506f0 [ 103.540065][ T5205] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 5193] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] rt_sigprocmask(SIG_BLOCK, ~[], [ 103.548227][ T5205] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 103.557064][ T5205] Call Trace: [ 103.560388][ T5205] [ 103.563385][ T5205] ? show_regs+0x8f/0xa0 [ 103.567669][ T5205] ? __warn+0xe6/0x380 [ 103.571779][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.578389][ T5205] ? report_bug+0x3bc/0x580 [ 103.582938][ T5205] ? handle_bug+0x3c/0x70 [ 103.587372][ T5205] ? exc_invalid_op+0x17/0x40 [ 103.592172][ T5205] ? asm_exc_invalid_op+0x1a/0x20 [ 103.597303][ T5205] ? kcm_write_msgs+0x981/0x1680 [pid 5198] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5194] <... futex resumed>) = 0 [pid 5200] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5198] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5194] close(3) = 0 [pid 5200] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 [pid 5194] close(4 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] <... close resumed>) = 0 [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] close(5 [pid 5200] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... close resumed>) = 0 [pid 5200] <... futex resumed>) = 0 [pid 5194] close(6 [pid 5200] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5207 attached [pid 5207] rseq(0x7f1381041fe0, 0x20, 0, 0x53053053) = 0 [pid 5207] set_robust_list(0x7f13810419a0, 24) = 0 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5207] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5207] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5207] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5200] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... futex resumed>) = 0 [pid 5207] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5200] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... socket resumed>) = 6 [pid 5200] <... futex resumed>) = 0 [pid 5207] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] <... futex resumed>) = 0 [pid 5207] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5200] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... ioctl resumed>) = 0 [pid 5207] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5200] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5200] <... futex resumed>) = 0 [pid 5200] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381000000 [pid 5200] mprotect(0x7f1381001000, 131072, PROT_READ|PROT_WRITE) = 0 [ 103.602305][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.607366][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.612367][ T5205] ? unreserve_psock+0x6e0/0x6e0 [ 103.617670][ T5205] ? mark_held_locks+0x9f/0xe0 [ 103.622493][ T5205] ? __local_bh_enable_ip+0xa4/0x120 [ 103.627885][ T5205] kcm_sendmsg+0x2272/0x28c0 [ 103.632527][ T5205] ? preempt_count_sub+0x150/0x150 [ 103.637752][ T5205] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 103.643829][ T5205] ? aa_sk_perm+0x2c1/0xad0 [ 103.648387][ T5205] ? kcm_setsockopt+0x730/0x730 [ 103.653639][ T5205] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 103.659348][ T5205] ? kcm_setsockopt+0x730/0x730 [ 103.664322][ T5205] __sock_sendmsg+0xd5/0x180 [ 103.668961][ T5205] sock_write_iter+0x29b/0x3d0 [ 103.673846][ T5205] ? __sock_sendmsg+0x180/0x180 [ 103.678757][ T5205] ? bpf_lsm_file_permission+0x9/0x10 [ 103.684293][ T5205] ? security_file_permission+0x94/0x100 [ 103.689981][ T5205] vfs_write+0x650/0xe40 [ 103.694409][ T5205] ? kernel_write+0x6c0/0x6c0 [ 103.699127][ T5205] ? __fget_files+0x272/0x410 [ 103.703881][ T5205] ? __fget_light+0xe6/0x260 [ 103.708510][ T5205] ksys_write+0x1f0/0x250 [ 103.712872][ T5205] ? __ia32_sys_read+0xb0/0xb0 [ 103.717706][ T5205] ? lockdep_hardirqs_on+0x7d/0x100 [ 103.722986][ T5205] ? _raw_spin_unlock_irq+0x2e/0x50 [ 103.728217][ T5205] ? ptrace_notify+0xf4/0x130 [ 103.732938][ T5205] do_syscall_64+0x38/0xb0 [ 103.737844][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.743901][ T5205] RIP: 0033:0x7f13810a5939 [pid 5206] <... bind resumed>) = 0 [pid 5203] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5197] <... write resumed>) = 0 [pid 5194] <... close resumed>) = 0 [pid 5206] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = 0 [pid 5203] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5206] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... mmap resumed>) = 0x7f1381021000 [pid 5203] mprotect(0x7f1381022000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5203] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5203] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381041990, parent_tid=0x7f1381041990, exit_signal=0, stack=0x7f1381021000, stack_size=0x20300, tls=0x7f13810416c0} [pid 5200] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5197] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... clone3 resumed> => {parent_tid=[14]}, 88) = 14 [pid 5200] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f1381020990, parent_tid=0x7f1381020990, exit_signal=0, stack=0x7f1381000000, stack_size=0x20300, tls=0x7f13810206c0} [pid 5197] <... futex resumed>) = 0 [pid 5203] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] <... clone3 resumed> => {parent_tid=[28]}, 88) = 28 [pid 5203] futex(0x7f1381130438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] <... futex resumed>) = 0 [pid 5194] close(7 [pid 5203] futex(0x7f138113043c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] futex(0x7f1381130448, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... futex resumed>) = 0 [pid 5200] futex(0x7f138113044c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] close(8./strace-static-x86_64: Process 5209 attached ) = -1 EBADF (Bad file descriptor) [pid 5209] rseq(0x7f1381020fe0, 0x20, 0, 0x53053053 [pid 5194] close(9 [pid 5209] <... rseq resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] set_robust_list(0x7f13810209a0, 24 [pid 5194] close(10 [pid 5209] <... set_robust_list resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] close(11 [pid 5209] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] write(6, NULL, 0 [pid 5194] close(12) = -1 EBADF (Bad file descriptor) [pid 5194] close(13) = -1 EBADF (Bad file descriptor) [pid 5194] close(14) = -1 EBADF (Bad file descriptor) [pid 5194] close(15) = -1 EBADF (Bad file descriptor) [pid 5194] close(16) = -1 EBADF (Bad file descriptor) [pid 5194] close(17) = -1 EBADF (Bad file descriptor) [pid 5194] close(18) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [ 103.748354][ T5205] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 103.768599][ T5205] RSP: 002b:00007f1381041218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 103.778278][ T5205] RAX: ffffffffffffffda RBX: 00007f1381130438 RCX: 00007f13810a5939 [ 103.786610][ T5205] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 103.796002][ T5205] RBP: 00007f1381130430 R08: 0000000000000000 R09: 0000000000000000 [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5207] <... sendmsg resumed>) = 16744448 [pid 5194] close(23 [pid 5207] futex(0x7f138113043c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... futex resumed>) = 0 [pid 5194] close(24 [pid 5207] futex(0x7f1381130438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5209] <... write resumed>) = 0 [pid 5203] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5194] close(29 [pid 5203] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = 1 [pid 5194] exit_group(0 [pid 5206] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5204] <... futex resumed>) = ? [pid 5203] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = ? [pid 5194] <... exit_group resumed>) = ? [pid 5209] futex(0x7f138113044c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... bpf resumed>) = 4 [pid 5204] +++ exited with 0 +++ [pid 5198] +++ exited with 0 +++ [pid 5194] +++ exited with 0 +++ [pid 5209] <... futex resumed>) = 0 [pid 5206] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5209] futex(0x7f1381130448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] <... futex resumed>) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5206] futex(0x7f1381130428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] futex(0x7f1381130428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] <... futex resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached [pid 5206] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5203] futex(0x7f138113042c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] set_robust_list(0x5555571d16a0, 24 [pid 5057] <... clone resumed>, child_tidptr=0x5555571d1690) = 26 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 103.804305][ T5205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f13810fd364 [ 103.813026][ T5205] R13: 00007f13810fc610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 103.821585][ T5205] [ 103.824727][ T5205] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 103.832202][ T5205] CPU: 0 PID: 5205 Comm: syz-executor145 Not tainted 6.6.0-rc6-syzkaller #0 [ 103.840993][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 103.851099][ T5205] Call Trace: [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] read(200, 0x7fff61cb2a40, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7f138113042c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] rt_sigaction(SIGRT_1, {sa_handler=0x7f13810cd540, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f13810bebc0}, NULL, 8) = 0 [pid 5210] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1381042000 [pid 5210] mprotect(0x7f1381043000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 103.854413][ T5205] [ 103.857422][ T5205] dump_stack_lvl+0xd9/0x1b0 [ 103.862314][ T5205] panic+0x6a6/0x750 [ 103.866256][ T5205] ? panic_smp_self_stop+0xa0/0xa0 [ 103.871442][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.876436][ T5205] check_panic_on_warn+0xab/0xb0 [ 103.881418][ T5205] __warn+0xf2/0x380 [ 103.885525][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.890609][ T5205] report_bug+0x3bc/0x580 [ 103.894977][ T5205] handle_bug+0x3c/0x70 [ 103.899176][ T5205] exc_invalid_op+0x17/0x40 [ 103.903806][ T5205] asm_exc_invalid_op+0x1a/0x20 [ 103.908702][ T5205] RIP: 0010:kcm_write_msgs+0x981/0x1680 [ 103.914295][ T5205] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 6f a5 16 f8 <0f> 0b 41 bd ea ff ff ff e8 62 a5 16 f8 e9 f6 fb ff ff e8 58 a5 16 [ 103.933936][ T5205] RSP: 0018:ffffc90002d3f908 EFLAGS: 00010293 [ 103.940116][ T5205] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 103.948094][ T5205] RDX: ffff888020779dc0 RSI: ffffffff897124d1 RDI: 0000000000000001 [ 103.956251][ T5205] RBP: ffff888020300740 R08: 0000000000000001 R09: 0000000000000000 [ 103.964231][ T5205] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 103.972223][ T5205] R13: 0000000000088000 R14: ffff888070399600 R15: ffff8880252c8b40 [ 103.980215][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.985189][ T5205] ? kcm_write_msgs+0x981/0x1680 [ 103.990160][ T5205] ? unreserve_psock+0x6e0/0x6e0 [ 103.995126][ T5205] ? mark_held_locks+0x9f/0xe0 [ 103.999921][ T5205] ? __local_bh_enable_ip+0xa4/0x120 [ 104.005224][ T5205] kcm_sendmsg+0x2272/0x28c0 [ 104.009835][ T5205] ? preempt_count_sub+0x150/0x150 [ 104.014971][ T5205] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 104.020889][ T5205] ? aa_sk_perm+0x2c1/0xad0 [ 104.025416][ T5205] ? kcm_setsockopt+0x730/0x730 [ 104.030293][ T5205] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 104.035600][ T5205] ? kcm_setsockopt+0x730/0x730 [ 104.040477][ T5205] __sock_sendmsg+0xd5/0x180 [ 104.045102][ T5205] sock_write_iter+0x29b/0x3d0 [ 104.049887][ T5205] ? __sock_sendmsg+0x180/0x180 [ 104.054858][ T5205] ? bpf_lsm_file_permission+0x9/0x10 [ 104.060250][ T5205] ? security_file_permission+0x94/0x100 [ 104.065912][ T5205] vfs_write+0x650/0xe40 [ 104.070168][ T5205] ? kernel_write+0x6c0/0x6c0 [ 104.074859][ T5205] ? __fget_files+0x272/0x410 [ 104.079548][ T5205] ? __fget_light+0xe6/0x260 [ 104.084157][ T5205] ksys_write+0x1f0/0x250 [ 104.088506][ T5205] ? __ia32_sys_read+0xb0/0xb0 [ 104.093289][ T5205] ? lockdep_hardirqs_on+0x7d/0x100 [ 104.098509][ T5205] ? _raw_spin_unlock_irq+0x2e/0x50 [ 104.103716][ T5205] ? ptrace_notify+0xf4/0x130 [ 104.108407][ T5205] do_syscall_64+0x38/0xb0 [ 104.112835][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 104.118741][ T5205] RIP: 0033:0x7f13810a5939 [ 104.123190][ T5205] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 104.142815][ T5205] RSP: 002b:00007f1381041218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 104.151240][ T5205] RAX: ffffffffffffffda RBX: 00007f1381130438 RCX: 00007f13810a5939 [ 104.159216][ T5205] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 104.167191][ T5205] RBP: 00007f1381130430 R08: 0000000000000000 R09: 0000000000000000 [ 104.175167][ T5205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f13810fd364 [ 104.183161][ T5205] R13: 00007f13810fc610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 104.191162][ T5205] [ 104.194379][ T5205] Kernel Offset: disabled [ 104.198799][ T5205] Rebooting in 86400 seconds..